Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://omgitsrxqxb.com/

Overview

General Information

Sample URL:https://omgitsrxqxb.com/
Analysis ID:1544260
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2012,i,15399063848345274725,3433212120553573156,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://omgitsrxqxb.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • msedge.exe (PID: 7740 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7944 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8528 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6376 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8540 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6644 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7708 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5736 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://omgitsrxqxb.com/HTTP Parser: Base64 decoded: 1730179430.000000
Source: https://omgitsrxqxb.com/HTTP Parser: No favicon
Source: https://omgitsrxqxb.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.74.254:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.74.254:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49981 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 26MB later: 36MB
Source: global trafficTCP traffic: 192.168.2.16:63025 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: omgitsrxqxb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: omgitsrxqxb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://omgitsrxqxb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730179430; E4mtBL6y50Oc2NH46GAgnAEK98s=1730265830; TDborsulA53YBZ8mgp6-rnr1CEU=aoqDSBS8MMou4cMHaAAZLvm9I6c
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: omgitsrxqxb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js? HTTP/1.1Host: omgitsrxqxb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730179430; E4mtBL6y50Oc2NH46GAgnAEK98s=1730265830; TDborsulA53YBZ8mgp6-rnr1CEU=aoqDSBS8MMou4cMHaAAZLvm9I6c
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js? HTTP/1.1Host: omgitsrxqxb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730179430; E4mtBL6y50Oc2NH46GAgnAEK98s=1730265830; TDborsulA53YBZ8mgp6-rnr1CEU=aoqDSBS8MMou4cMHaAAZLvm9I6c
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8da0bc6c29a4e7b3 HTTP/1.1Host: omgitsrxqxb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730179430; E4mtBL6y50Oc2NH46GAgnAEK98s=1730265830; TDborsulA53YBZ8mgp6-rnr1CEU=aoqDSBS8MMou4cMHaAAZLvm9I6c
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: omgitsrxqxb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omgitsrxqxb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730179430; E4mtBL6y50Oc2NH46GAgnAEK98s=1730265830; TDborsulA53YBZ8mgp6-rnr1CEU=aoqDSBS8MMou4cMHaAAZLvm9I6c
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T4XE3bHMeugBB2F&MD=YvVWhprE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /manifest/threshold.appcache HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitOrigin: https://www.bing.comAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /rb/17/jnc,nj/6aa-EF2IAVwnTTOiwAbhwI_VmCw.js?bu=DygxeIQBiQGMAYEBe37EAccBMbcBMcoB&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133
Source: global trafficHTTP traffic detected: GET /rb/1a/cir3,ortl,cc,nc/f4st08wpuYBQ5KWRJ3MqAsJB8zg.css?bu=C8wJpQO8BKgKjQn3CP0GXV1dXQ&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133
Source: global trafficHTTP traffic detected: GET /conf/v2/asgw/fpconfig.min.json?monitorId=asgw HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: fp.msedge.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /rb/1a/cir3,ortl,cc,nc/yy4SnZtT2-rfsZpLbcm-u8xyafQ.css?bu=B8YCSLQCmgFdXdEC&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133
Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=iexpl&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=5&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=aef7b09a862341d499e5a2bd9e6f0965 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=iexplo&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=6&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=d69e1566688e45fbb44fee6d9e368e3f HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=iexplor&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=7&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=9d42f9c1e29f4ddea30dd50ec149f498 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=iex&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=3&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=a73d3208e8624af4915dbf633ed4eb3e HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=iexp&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=4&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=64453eefbe1f40c5a221ee61ed416e34 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /rb/3F/ortl,cc,nc/4-xJy3tX6bM2BGl5zKioiEcQ1TU.css?bu=A4gCjAKPAg&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133
Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=i&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=1&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=5e4d4606633e4adca415c50818d27127 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=ie&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=2&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=1bf1d029425e47c7a5eb132caddd332e HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficHTTP traffic detected: GET /rb/6k/cir3,ortl,cc,nc/kMuSwIezxCpzqkuspnuwJzXKYu0.css?bu=M8IKvArICrwKrAu8CrILvAq8CrwKvQu8CsQLvArKC7wK0Au8CtYLvAraCrwK4Aq8CtQKvAq8CqMLvArvCrwK9Qq8CukKvAq8CoULiAu8CrwKoAuOC7wKlAuXC7wKggy8CtwLvAqwDA&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133
Source: global trafficHTTP traffic detected: GET /crx/blobs/AYA8VyyVmiyWvldTRU0qGaR4RUSL6-YrG6uKRsMPsRWu4uzTWsENQ0Oe4TwjJlNxU5Vx3wW0XCsKQHAJ2XkWCO0eQ7UF3N9B6xg6w6N4ZQ_ezL5_s1EfR63s25vMOuhpdI4AxlKa5cntVqVuAOGwNK_pRVduNn5fPIzZ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_83_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?58491551ead6717ca8953d4619f8959a HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: bx-ring.msedge.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?0bb944ce9eb8ccf482ff8db3c89d41d7 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: bx-ring.msedge.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=104AFC08DD236C3A05A3E92FDCAD6DF4&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=-7805640675387128533&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=961121eb847d4f3bc5f9e4e2bd2abf1a HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=104AFC08DD236C3A05A3E92FDCAD6DF4; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msySq.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA13Q6AL.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAc9vHK.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1lFz6G.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1hk7Sh.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB14D0jG.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=104AFC08DD236C3A05A3E92FDCAD6DF4&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=-7805640675387128533&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&asid=b69db68fa6364ba4ebe03ba50c99263b HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=104AFC08DD236C3A05A3E92FDCAD6DF4; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msFQB.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msIAw.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msG0Z.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /b?rn=1730179460315&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=104AFC08DD236C3A05A3E92FDCAD6DF4&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1730179460315&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=9684fe2593214f189d9ac3c28ddb4140&activityId=9684fe2593214f189d9ac3c28ddb4140&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=104AFC08DD236C3A05A3E92FDCAD6DF4; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1; _C_ETH=1; msnup=
Source: global trafficHTTP traffic detected: GET /b2?rn=1730179460315&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=104AFC08DD236C3A05A3E92FDCAD6DF4&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: UID=10F7aaab2ba50dbd11d458a1730179463; XID=10F7aaab2ba50dbd11d458a1730179463
Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1Host: go.microsoft.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1Host: go.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /en-gb/edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/entry.BKNo5zv8.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/fluent.DQUrPGx4.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonButton.DsE7i96M.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1730784251&P2=404&P3=2&P4=Vk4b9%2b6qRdMO8BXUkbPV6czNeSJuaTJlyPESR721L6iGcQkDpTXOC9uJMi4ROlwARzK901Zt3Uhh1Xml4m53Qw%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: CHplvcZDLnxgdHNjSj0o0tSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/MediaItemDynamic.D7Wfl_n_.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/experiments.Dj6f7dZD.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ChannelEulaPopup.BfTfDDP2.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/edge-icon.inU5tFXA.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/FocusStepper.DHb6_Xco.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/EmbedSearchAdvanced.EqXPeozx.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA12I8qo?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.f1a6b65ba36f83d87d299fff00455c3d&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Edge-Shopping-Flag: 1Sec-MS-GEC: 0901B25756D5DA61EC1E23515617D7B2A0F2A7B3801D729F8C939DFD47917295Sec-MS-GEC-Version: 1-117.0.2045.47Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1730179471520&udc=true&pg.n=default&pg.t=ntp&pg.c=2083&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3F%26form%3DMT004B%26OCID%3DMT004B&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=68c0085b9faa4d10a1da8c0646627e8d&activityId=68c0085b9faa4d10a1da8c0646627e8d&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1; msnup=; SM=T; MUID=2F2606F818B66D11083213DF19E16C7E; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/4MSoI2T6.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BWQ-CMlU.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB2bztB?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.1fb17ff0f25c4318ca1a885855ae4638&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Edge-Shopping-Flag: 1Sec-MS-GEC: 0901B25756D5DA61EC1E23515617D7B2A0F2A7B3801D729F8C939DFD47917295Sec-MS-GEC-Version: 1-117.0.2045.47Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BzfX2Xt_.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1e6XdQ?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAXV829?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1730179471520&udc=true&pg.n=default&pg.t=ntp&pg.c=2083&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3F%26form%3DMT004B%26OCID%3DMT004B&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=68c0085b9faa4d10a1da8c0646627e8d&activityId=68c0085b9faa4d10a1da8c0646627e8d&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=E65C7615CE584A3CBA6F3B7F618B7178&MUID=2F2606F818B66D11083213DF19E16C7E HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1; msnup=; SM=T; MUID=2F2606F818B66D11083213DF19E16C7E; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DP2QCPNY.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB4kwAp?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1jtbc8?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA163mal?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /sg/msn/1/cm?taboola_hm=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent= HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /setuid?partner=microsoftSsp&dbredirect=true&dnt=0&gdpr=0&gdpr_consent= HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAMzyrj?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA3lldo?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAU2Dsv?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1jly9f?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAV629u?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1lLvot?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/m7oSIspR.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cksync.php?type=nms&cs=3&ovsid=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent= HTTP/1.1Host: hbx.media.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /m?cdsp=516415&c=2F2606F818B66D11083213DF19E16C7E&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DBQyk2mX.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /mapuid?suid=2F2606F818B66D11083213DF19E16C7E&sid=16&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /sync/msn?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /mapuid?member=280&user=2F2606F818B66D11083213DF19E16C7E;&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D2F2606F818B66D11083213DF19E16C7E%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Edge-Shopping-Flag: 1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1s6wYE?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1kAIFl?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA13DuSa.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAtJV1E.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA19HPwx.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAPFOCL.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /uidmappixel?ext_uid=2F2606F818B66D11083213DF19E16C7E&pname=MSN&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: tluidp=1669081667188145210767
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/PxTransitionExpand.CmhpY4_t.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /sync?ssp=msn&id=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent= HTTP/1.1Host: code.yengo.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=2F2606F818B66D11083213DF19E16C7E&external=true&gdpr=0&gdpr_consent= HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BqddkNX4.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cs/msn?id=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAtJSmw.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1a8iTX.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/iP22tKaR.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1a8uES.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bounce?%2Fmapuid%3Fmember%3D280%26user%3D2F2606F818B66D11083213DF19E16C7E%3B%26gdpr%3D0%26gdpr_consent%3D%26redir%3Dhttps%253A%252F%252Fm.adnxs.com%252Fseg%253Fadd%253D5159620%2526redir%253Dhttps%25253A%25252F%25252Fib.adnxs.com%25252Fsetuid%25253Fentity%25253D483%252526code%25253D2F2606F818B66D11083213DF19E16C7E%252526gdpr%25253D0%252526gdpr_consent%25253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Edge-Shopping-Flag: 1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=VKSjX5x_8dbpxXYGwnjqb6dksRW4zHEBAn31mgn_RCphdqCx8gE0Rz9Q2-RXFJT4HVcw9EOyLWctgZTiodOZm9F5UynGx40fYlh4Z3ZfliQ.; receive-cookie-deprecation=1; uuid2=3878410690067155037
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA13aJK9.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA19R1qG.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB18CMuA.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cs/msn?id=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.popin.ccConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1cLbwq?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA13Dog2.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA13Dx9Y.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /getuid?https://c.bing.com/c.gif?anx_uid=$UID&Red3=MSAN_pd&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=VKSjX5x_8dbpxXYGwnjqb6dksRW4zHEBAn31mgn_RCphdqCx8gE0Rz9Q2-RXFJT4HVcw9EOyLWctgZTiodOZm9F5UynGx40fYlh4Z3ZfliQ.; receive-cookie-deprecation=1; uuid2=3878410690067155037
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ActionList.CLFPw20V.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BannerDefault.Do6COboj.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA19WyUy.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA163Cf4.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB19S8XP.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAtJPVD.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /oRTB?redirect={PubRedirectUrl}&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.inmobi.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D2F2606F818B66D11083213DF19E16C7E%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Edge-Shopping-Flag: 1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=VKSjX5x_8dbpxXYGwnjqb6dksRW4zHEBAn31mgn_RCphdqCx8gE0Rz9Q2-RXFJT4HVcw9EOyLWctgZTiodOZm9F5UynGx40fYlh4Z3ZfliQ.; receive-cookie-deprecation=1; uuid2=3878410690067155037; anj=dTM7k!M4/8CxrEQF']wIg2GVIAW!rb!@wnf-Te9(>wL5L!!'J6$eaqg
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonDialog.ClbiGNu7.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1sFuPI?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1a8bzv.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAtK5aP.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1a2iSL.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1a8gmh.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA19JHhj.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msOOW.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /sync?redirect=%7BPubRedirectUrl%7D&gdpr_consent=&gdpr=0&us_privacy=&gdpr_pd=&source=5&google_push=&retry= HTTP/1.1Host: sync.inmobi.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Edge-Shopping-Flag: 1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=VKSjX5x_8dbpxXYGwnjqb6dksRW4zHEBAn31mgn_RCphdqCx8gE0Rz9Q2-RXFJT4HVcw9EOyLWctgZTiodOZm9F5UynGx40fYlh4Z3ZfliQ.; receive-cookie-deprecation=1; uuid2=3878410690067155037; anj=dTM7k!M4/8D>6NRF']wIg2GVIAW!rb!EKy0%>K*T9sk@3@'s>Tct1[s
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ActionBrowserFeature.SpSLu4Zn.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/PxBalancedText.kZBONQez.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonHeading.BSHwE-1M.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA12sf7A.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAAAWUx?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msKSh.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA163BIW.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T4XE3bHMeugBB2F&MD=YvVWhprE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAtJXs0.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAufg2e.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /mapuid?member=280&user=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D2F2606F818B66D11083213DF19E16C7E%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=VKSjX5x_8dbpxXYGwnjqb6dksRW4zHEBAn31mgn_RCphdqCx8gE0Rz9Q2-RXFJT4HVcw9EOyLWctgZTiodOZm9F5UynGx40fYlh4Z3ZfliQ.; receive-cookie-deprecation=1; uuid2=3878410690067155037; anj=dTM7k!M4.FEVNsVF']wIg2GVIAW!rb!EKy0$#5^_IzaaZih.1^IakM/3U]UW_zDhZJ#tP1^Z:xo4o6ou_zj2cJ$N7[V1j'30cy9.!*0qZ(SUc*!%0#u?zhrz
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/SlideBackground.BnPjvgv-.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAtK5aP?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/PxDropdown.BvA1M7nr.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1a8bzM.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA163k2h.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonTag.ygB6C9WU.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA13DsFc.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA163TNa.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA19Wcee.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AANXkGJ.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D2F2606F818B66D11083213DF19E16C7E%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=VKSjX5x_8dbpxXYGwnjqb6dksRW4zHEBAn31mgn_RCphdqCx8gE0Rz9Q2-RXFJT4HVcw9EOyLWctgZTiodOZm9F5UynGx40fYlh4Z3ZfliQ.; receive-cookie-deprecation=1; uuid2=3878410690067155037; anj=dTM7k!M4.FEVNsVF']wIg2GVIAW!rb!EKy0'VfPgIzaaZih.1^IakM/3U]UW_zDhZJ#tP1^Z:xo4o6ou_zj2cJ$N7[V1j'30cy9.!*0qZ(SUc*!%4HF@[I.#
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/_...DNNeeoNo.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB18CMuA?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA19WLjq.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1a28Ye.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA19WQ18.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/segoeui-vf-display.BxQqxUD_.woff2 HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/entry.BKNo5zv8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BBiuKxg?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DXS2KSk-.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1fT8di?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAZHR5q?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=VKSjX5x_8dbpxXYGwnjqb6dksRW4zHEBAn31mgn_RCphdqCx8gE0Rz9Q2-RXFJT4HVcw9EOyLWctgZTiodOZm9F5UynGx40fYlh4Z3ZfliQ.; receive-cookie-deprecation=1; uuid2=3878410690067155037; anj=dTM7k!M4.FEVNsVF']wIg2GVIAW!rbNX[+8DOZJsih[Y32zCSeD/yu4Erog8D?.Z4F)-U=FSK:gE<*BmEscJHFbf1!1TY:3o'dOAP(hw9P-HC_#ttgK*PD*E
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BBERG9W?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1pkkGI?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BBACBCB?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1igmhi?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1km3oI?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BBYJIrq?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DpCrwuui.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DFz77iov.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/C58VzGeh.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1ngK0C?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA122SuA?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1lLvot.img?w=16&h=16&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA15spNo.img?w=16&h=16&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAywGC0.img?w=16&h=16&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1frTV7.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1luhSw.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAywOab.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA15Yat4.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BtuksF_X.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/Cz0CWeBA.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BBnEGa0.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BDpQ468u.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1t52kr.img?w=220&h=124&q=60&m=6&f=jpg&x=681&y=245&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAYZkLl.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAZenzX.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1nOSid.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1oHfub.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1pixrT.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAywUTK.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/C6afkfo1.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAQ1nEo.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/B8dtUReh.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CreOQtvY.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA12s2BC.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1peHZy.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1q4uWA.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1jGpEl.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1pnnnI.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1qxftS.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DapThl7s.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1qtAtl.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1oH621.img?w=16&h=16 HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1piIe3?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB16ZxBg?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BG7FXF0K.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA13PKF6?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1loxoX?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/NGCSoSxN.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BcnpPciY.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DKuvVT1G.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/logos/5a74283229e24d0ca59fb94ed941c3a0.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/Cd1Qtmd0.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/Dh91SqMl.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/segoeui-vf-display-semibold.EBzte99R.woff2 HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/entry.BKNo5zv8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BV0gTd3b.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/B29wuLIL.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CphNQLKz.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BC6-XndL.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BaRUuWAG.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CKeCrlxu.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/B22kMBCY.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/B_m6SVAk.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/Dt5oGlQj.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CwvCBDwb.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BD8AV7-E.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CqI92mua.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BAAhItVa.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DKhGqAHz.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CCPWRYms.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/B1n7NOzy.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /welcome/static/favicon.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/WN6Ee1L5.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/4MSoI2T6.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/builds/meta/9a19f4bc-5725-4370-9637-964655cf6909.json HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/Cj-miSHf.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/4MSoI2T6.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DHe3NO1C.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/4MSoI2T6.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/arrow-left.CRIp2uNP.svg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BnvlOs_H.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/arrow-right.Af6aNKMf.svg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BakpxmTl.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/B0E-oQwx.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/SlideGridColumn.DGJH_c0C.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/SlideIdDisplay.DFG191JI.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/SlideNextButton.CxZ7IMG-.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/SlideDefault.DdEHh6Fk.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonText.Bxa1EDrn.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: omgitsrxqxb.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: Favicons.13.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
Source: Favicons.13.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: 000003.log11.13.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
Source: 000003.log11.13.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
Source: 000003.log11.13.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
Source: Favicons.13.drString found in binary or memory: ?https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: Favicons.13.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
Source: Favicons.13.drString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: omgitsrxqxb.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: c.msn.com
Source: global trafficDNS traffic detected: DNS query: api.msn.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: omgitsrxqxb.comConnection: keep-aliveContent-Length: 22sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-TimeStamp-Expire: 2sAwrELRedoRf70Odri2wovm-Ik: 48343052sec-ch-ua-mobile: ?0X-Requested-TimeStamp-Combination: X-Requested-Type-Combination: GETContent-type: application/x-www-form-urlencodedX-Requested-Type: GETUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-with: XMLHttpRequestX-Requested-TimeStamp: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://omgitsrxqxb.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://omgitsrxqxb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 05:23:52 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GboC381HfjWMCgEmf7QDYOEju3xfj3tl3aP4o8E3hNMIcKvQpxUQdqUhTN7CIz8GAxjqP7CxwzXOk29b%2FNmBZT5I3S6UvY9E1vAKCr4jjiCGlHIUuJROrI0j5txNh8Ycz68%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8da0bc6c29a4e7b3-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1147&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1654&delivery_rate=2479452&cwnd=251&unsent_bytes=0&cid=1459b9d5b2c8fe0c&ts=596&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 05:23:55 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutablePragma: publicCF-Cache-Status: HITAge: 2896Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A9T2fGRPhLhQGAvVqMMOT59XJY1GNt247TWz%2BkHwnpvwpIaD7HKuxHou5Rxm53LQoxUKfKtubWsMIr59cKif4D2aV2kDN5Mr4Kb0YZ4Gu0I1wfk2ERIdOswM86LQ6N5%2FS4s%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8da0bc7ecc016b73-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1177&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1582&delivery_rate=2387469&cwnd=251&unsent_bytes=0&cid=55c8a60b23e264d3&ts=146&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: 847D98EEF4EB4EE3A6775E62E70D6B96 Ref B: DFW311000105049 Ref C: 2024-10-29T05:24:29ZDate: Tue, 29 Oct 2024 05:24:29 GMTConnection: closeContent-Length: 0
Source: History.13.drString found in binary or memory: http://omgitsrxqxb.com/
Source: Reporting and NEL.14.drString found in binary or memory: https://a.nel.cloudflare.com/report/v4?s=qDj36tqHzpudHpumngQN3IONe8OI9J4GAhlttu2vU7ad3%2BzUJx3RCu%2F
Source: Reporting and NEL.14.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingcsp
Source: Reporting and NEL.14.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE
Source: Reporting and NEL.14.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp
Source: 4cb013792b196a35_1.13.drString found in binary or memory: https://assets.msn.cn/resolver/
Source: 4cb013792b196a35_1.13.drString found in binary or memory: https://assets.msn.com/resolver/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://bard.google.com/
Source: 2cc80dabc69f58b6_1.13.dr, 4cb013792b196a35_1.13.drString found in binary or memory: https://bit.ly/wb-precache
Source: 4cb013792b196a35_1.13.drString found in binary or memory: https://browser.events.data.msn.cn/
Source: 4cb013792b196a35_1.13.drString found in binary or memory: https://browser.events.data.msn.com/
Source: Reporting and NEL.14.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
Source: 2cc80dabc69f58b6_1.13.dr, 4cb013792b196a35_1.13.drString found in binary or memory: https://c.msn.com/
Source: Web Data.13.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.13.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: manifest.json.13.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json.13.drString found in binary or memory: https://chromewebstore.google.com/
Source: 7e088c29-9f29-439e-87dd-f7b644a2a46d.tmp.14.drString found in binary or memory: https://clients2.google.com
Source: manifest.json0.13.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 7e088c29-9f29-439e-87dd-f7b644a2a46d.tmp.14.drString found in binary or memory: https://clients2.googleusercontent.com
Source: Reporting and NEL.14.drString found in binary or memory: https://deff.nelreports.net/api/report
Source: 4cb013792b196a35_0.13.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: Reporting and NEL.14.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msnw
Source: manifest.json0.13.drString found in binary or memory: https://docs.google.com/
Source: manifest.json0.13.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json0.13.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json0.13.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json0.13.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json0.13.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json0.13.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json0.13.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json0.13.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json0.13.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json0.13.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json0.13.drString found in binary or memory: https://drive.google.com/
Source: Web Data.13.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.13.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.13.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: 000003.log11.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
Source: 000003.log11.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
Source: 000003.log11.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: 000003.log1.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: HubApps Icons.13.dr, 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: HubApps Icons.13.dr, 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: HubApps Icons.13.dr, 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log11.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: HubApps Icons.13.dr, 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: HubApps Icons.13.dr, 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: HubApps Icons.13.dr, 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: HubApps Icons.13.dr, 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
Source: 000003.log11.13.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
Source: Network Action Predictor.13.drString found in binary or memory: https://edgestatic.azureedge.net/
Source: Favicons.13.drString found in binary or memory: https://edgestatic.azureedge.net/welcome/static/favicon.png
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://gaana.com/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: 4cb013792b196a35_1.13.drString found in binary or memory: https://img-s-msn-com.akamaized.net/
Source: 4cb013792b196a35_1.13.drString found in binary or memory: https://img-s.msn.cn/tenant/amp/entityid/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://m.kugou.com/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://m.soundcloud.com/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://m.vk.com/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
Source: Cookies.14.drString found in binary or memory: https://msn.comXANDR_PANID/2
Source: Cookies.14.drString found in binary or memory: https://msn.comXANDR_PANIDv10
Source: Cookies.14.drString found in binary or memory: https://msn.comXID/
Source: Cookies.14.drString found in binary or memory: https://msn.comXIDv10s
Source: Cookies.14.drString found in binary or memory: https://msn.comreceive-cookie-deprecation/3
Source: Cookies.14.drString found in binary or memory: https://msn.comreceive-cookie-deprecationv10
Source: Cookies.14.drString found in binary or memory: https://msn.comtluidp/.;
Source: Cookies.14.drString found in binary or memory: https://msn.comtluidpv10
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://music.amazon.com
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://music.apple.com
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://music.yandex.com
Source: 2cc80dabc69f58b6_1.13.dr, 4cb013792b196a35_1.13.drString found in binary or memory: https://ntp.msn.cn/edge/ntp
Source: 000003.log6.13.drString found in binary or memory: https://ntp.msn.com
Source: 000003.log0.13.dr, Network Action Predictor.13.drString found in binary or memory: https://ntp.msn.com/
Source: 000003.log0.13.drString found in binary or memory: https://ntp.msn.com/0
Source: 000003.log0.13.drString found in binary or memory: https://ntp.msn.com/1
Source: QuotaManager.13.drString found in binary or memory: https://ntp.msn.com/_default
Source: 2cc80dabc69f58b6_1.13.dr, 000003.log0.13.dr, 4cb013792b196a35_1.13.drString found in binary or memory: https://ntp.msn.com/edge/ntp
Source: 4cb013792b196a35_1.13.drString found in binary or memory: https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=288
Source: Session_13374653049273525.13.drString found in binary or memory: https://ntp.msn.com/edge/ntp?&form=MT004B&OCID=MT004B
Source: Session_13374653049273525.13.drString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&start
Source: QuotaManager.13.drString found in binary or memory: https://ntp.msn.com/ntp.msn.com_default
Source: 2cc80dabc69f58b6_0.13.dr, 4cb013792b196a35_0.13.drString found in binary or memory: https://ntp.msn.comService-Worker-Allowed:
Source: Session_13374653049273525.13.drString found in binary or memory: https://omgitsrxqxb.com
Source: Session_13374653049273525.13.drString found in binary or memory: https://omgitsrxqxb.com/
Source: History.13.drString found in binary or memory: https://omgitsrxqxb.com/404
Source: Network Action Predictor.13.drString found in binary or memory: https://omgitsrxqxb.com/https://omgitsrxqxb.com/
Source: Cookies.14.drString found in binary or memory: https://omgitsrxqxb.comcf_clearance/
Source: Cookies.14.drString found in binary or memory: https://omgitsrxqxb.comcf_clearancev10:
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://open.spotify.com
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: 4cb013792b196a35_1.13.drString found in binary or memory: https://sb.scorecardresearch.com/
Source: 2cc80dabc69f58b6_1.13.dr, 4cb013792b196a35_1.13.drString found in binary or memory: https://srtb.msn.cn/
Source: 2cc80dabc69f58b6_1.13.dr, 4cb013792b196a35_1.13.drString found in binary or memory: https://srtb.msn.com/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://tidal.com/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://twitter.com/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.13.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.13.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.13.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://vibe.naver.com/today
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://web.telegram.org/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://web.whatsapp.com
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: Favicons.13.drString found in binary or memory: https://www.aliexpress.com/
Source: Favicons.13.drString found in binary or memory: https://www.amazon.com/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.deezer.com/
Source: content_new.js.13.dr, content.js.13.drString found in binary or memory: https://www.google.com/chrome
Source: Web Data.13.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.iheart.com/podcast/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.instagram.com
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.last.fm/
Source: Favicons.13.drString found in binary or memory: https://www.live.com/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.messenger.com
Source: 4cb013792b196a35_1.13.drString found in binary or memory: https://www.msn.com/web-notification-icon-light.png
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: Favicons.13.drString found in binary or memory: https://www.netflix.com/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.office.com
Source: Favicons.13.drString found in binary or memory: https://www.office.com/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: Favicons.13.drString found in binary or memory: https://www.reddit.com/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.tiktok.com/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://www.youtube.com
Source: Favicons.13.drString found in binary or memory: https://www.youtube.com/
Source: 9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drString found in binary or memory: https://y.music.163.com/m/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.74.254:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.74.254:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49981 version: TLS 1.2
Source: classification engineClassification label: clean1.win@76/286@30/42
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\90d96a5b-d5bf-4aba-be96-c5653de32986.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2012,i,15399063848345274725,3433212120553573156,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://omgitsrxqxb.com/"
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6376 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6644 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5736 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2012,i,15399063848345274725,3433212120553573156,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6376 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6644 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5736 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:8Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: Web Data.13.drBinary or memory string: outlook.office365.comVMware20,11696584680t
Source: Web Data.13.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696584680
Source: Web Data.13.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696584680p
Source: Web Data.13.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680^
Source: Web Data.13.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696584680n
Source: Web Data.13.drBinary or memory string: Interactive Brokers - HKVMware20,11696584680]
Source: Web Data.13.drBinary or memory string: microsoft.visualstudio.comVMware20,11696584680x
Source: Web Data.13.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696584680
Source: Web Data.13.drBinary or memory string: outlook.office.comVMware20,11696584680s
Source: Web Data.13.drBinary or memory string: secure.bankofamerica.comVMware20,11696584680|UE
Source: Web Data.13.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680x
Source: Web Data.13.drBinary or memory string: account.microsoft.com/profileVMware20,11696584680u
Source: Web Data.13.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696584680
Source: Web Data.13.drBinary or memory string: ms.portal.azure.comVMware20,11696584680
Source: Web Data.13.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680}
Source: Web Data.13.drBinary or memory string: bankofamerica.comVMware20,11696584680x
Source: Web Data.13.drBinary or memory string: turbotax.intuit.comVMware20,11696584680t
Source: Web Data.13.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696584680
Source: Web Data.13.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680
Source: Web Data.13.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696584680~
Source: Web Data.13.drBinary or memory string: www.interactivebrokers.comVMware20,11696584680}
Source: Web Data.13.drBinary or memory string: AMC password management pageVMware20,11696584680
Source: Web Data.13.drBinary or memory string: trackpan.utiitsl.comVMware20,11696584680h
Source: Web Data.13.drBinary or memory string: interactivebrokers.comVMware20,11696584680
Source: Web Data.13.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696584680z
Source: Web Data.13.drBinary or memory string: tasks.office.comVMware20,11696584680o
Source: Web Data.13.drBinary or memory string: discord.comVMware20,11696584680f
Source: Web Data.13.drBinary or memory string: global block list test formVMware20,11696584680
Source: Web Data.13.drBinary or memory string: netportal.hdfcbank.comVMware20,11696584680
Source: Web Data.13.drBinary or memory string: dev.azure.comVMware20,11696584680j
Source: Web Data.13.drBinary or memory string: interactivebrokers.co.inVMware20,11696584680d
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1544260 URL: https://omgitsrxqxb.com/ Startdate: 29/10/2024 Architecture: WINDOWS Score: 1 5 msedge.exe 99 793 2->5         started        7 chrome.exe 9 2->7         started        10 chrome.exe 2->10         started        dnsIp3 12 msedge.exe 113 5->12         started        15 msedge.exe 5->15         started        17 msedge.exe 5->17         started        19 msedge.exe 5->19         started        23 192.168.2.16, 443, 49217, 49700 unknown unknown 7->23 25 239.255.255.250 unknown Reserved 7->25 21 chrome.exe 7->21         started        process4 dnsIp5 27 23.218.232.170, 443, 50119, 50120 RAYA-ASEG United States 12->27 29 23.218.232.185, 443, 49872 RAYA-ASEG United States 12->29 35 43 other IPs or domains 12->35 31 www.google.com 142.250.185.68, 443, 49714, 50021 GOOGLEUS United States 21->31 33 a.nel.cloudflare.com 35.190.80.1, 443, 49705, 49710 GOOGLEUS United States 21->33 37 2 other IPs or domains 21->37

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
a.nel.cloudflare.com0%VirustotalBrowse
chrome.cloudflare-dns.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
sb.scorecardresearch.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
https://duckduckgo.com/ac/?q=0%URL Reputationsafe
https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
https://www.reddit.com/0%URL Reputationsafe
https://drive-daily-2.corp.google.com/0%URL Reputationsafe
https://drive-daily-4.corp.google.com/0%URL Reputationsafe
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
https://drive-daily-1.corp.google.com/0%URL Reputationsafe
https://drive-daily-5.corp.google.com/0%URL Reputationsafe
https://www.tiktok.com/0%URL Reputationsafe
https://chromewebstore.google.com/0%URL Reputationsafe
https://drive-preprod.corp.google.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalseunknown
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
omgitsrxqxb.com
188.114.96.3
truefalse
    unknown
    sb.scorecardresearch.com
    18.244.18.38
    truefalseunknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.185.68
      truefalseunknown
      googlehosted.l.googleusercontent.com
      142.250.186.129
      truefalse
        unknown
        sni1gl.wpc.nucdn.net
        152.199.21.175
        truefalse
          unknown
          clients2.googleusercontent.com
          unknown
          unknownfalse
            unknown
            bzib.nelreports.net
            unknown
            unknownfalse
              unknown
              assets.msn.com
              unknown
              unknownfalse
                unknown
                c.msn.com
                unknown
                unknownfalse
                  unknown
                  ntp.msn.com
                  unknown
                  unknownfalse
                    unknown
                    api.msn.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://omgitsrxqxb.com/false
                        unknown
                        https://eb2.3lift.com/mapuid?suid=2F2606F818B66D11083213DF19E16C7E&sid=16&gdpr=0&gdpr_consent=false
                          unknown
                          https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179475990&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                            unknown
                            https://pr-bh.ybp.yahoo.com/sync/msn?gdpr=0&gdpr_consent=false
                              unknown
                              https://services.bingapis.com/undersideproactive/api/v1/triggerfalse
                                unknown
                                https://trace.popin.cc/cs/msn?id=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent=false
                                  unknown
                                  https://sb.scorecardresearch.com/b2?rn=1730179460315&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=104AFC08DD236C3A05A3E92FDCAD6DF4&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*nullfalse
                                    unknown
                                    https://a.nel.cloudflare.com/report/v4?s=A9T2fGRPhLhQGAvVqMMOT59XJY1GNt247TWz%2BkHwnpvwpIaD7HKuxHou5Rxm53LQoxUKfKtubWsMIr59cKif4D2aV2kDN5Mr4Kb0YZ4Gu0I1wfk2ERIdOswM86LQ6N5%2FS4s%3Dfalse
                                      unknown
                                      https://a.nel.cloudflare.com/report/v4?s=8RbctSKyNvIhNzUya6ZbgnR24%2BeXg16cIBAxo6mmLJYCpDEN91XUTMByPKdb01WQk9pBO1FON6NGyYJZAFs5NvMLnKijjonQQDnZJDKF4YCSvEYvcEF79NPBWROTk8tXzTE%3Dfalse
                                        unknown
                                        https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179498356&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                          unknown
                                          https://m.adnxs.com/mapuid?member=280&user=2F2606F818B66D11083213DF19E16C7E;&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D2F2606F818B66D11083213DF19E16C7E%2526gdpr%253D0%2526gdpr_consent%253Dfalse
                                            unknown
                                            https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179501819&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                              unknown
                                              https://a.nel.cloudflare.com/report/v4?s=L3cBZkCg2oYe9jqfqu%2FK2LSZxvXbYAk2Riw3LOeETk0Wsm23jNIlJJ4tA%2BALmHd79BniAAtgvcAIZ0hSHVPLZnV2CwI9Hxhhv48ZzxSanYdt%2B1wkCIJVj9bnlfEsKRKNni8%3Dfalse
                                                unknown
                                                https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179473330&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                  unknown
                                                  https://code.yengo.com/sync?ssp=msn&id=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent=false
                                                    unknown
                                                    https://cm.mgid.com/m?cdsp=516415&c=2F2606F818B66D11083213DF19E16C7E&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent=false
                                                      unknown
                                                      https://visitor.omnitagjs.com/visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=2F2606F818B66D11083213DF19E16C7E&external=true&gdpr=0&gdpr_consent=false
                                                        unknown
                                                        https://c.msn.com/c.gif?rnd=1730179471520&udc=true&pg.n=default&pg.t=ntp&pg.c=2083&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3F%26form%3DMT004B%26OCID%3DMT004B&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=68c0085b9faa4d10a1da8c0646627e8d&activityId=68c0085b9faa4d10a1da8c0646627e8d&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=E65C7615CE584A3CBA6F3B7F618B7178&MUID=2F2606F818B66D11083213DF19E16C7Efalse
                                                          unknown
                                                          https://px.ads.linkedin.com/setuid?partner=microsoftSsp&dbredirect=true&dnt=0&gdpr=0&gdpr_consent=false
                                                            unknown
                                                            https://trace.mediago.io/cs/msn?id=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent=false
                                                              unknown
                                                              https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179501369&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                                unknown
                                                                https://bzib.nelreports.net/api/report?cat=bingbusinessfalse
                                                                  unknown
                                                                  https://m.adnxs.com/bounce?%2Fmapuid%3Fmember%3D280%26user%3D2F2606F818B66D11083213DF19E16C7E%3B%26gdpr%3D0%26gdpr_consent%3D%26redir%3Dhttps%253A%252F%252Fm.adnxs.com%252Fseg%253Fadd%253D5159620%2526redir%253Dhttps%25253A%25252F%25252Fib.adnxs.com%25252Fsetuid%25253Fentity%25253D483%252526code%25253D2F2606F818B66D11083213DF19E16C7E%252526gdpr%25253D0%252526gdpr_consent%25253Dfalse
                                                                    unknown
                                                                    https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179495359&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                                      unknown
                                                                      https://clients2.googleusercontent.com/crx/blobs/AYA8VyyVmiyWvldTRU0qGaR4RUSL6-YrG6uKRsMPsRWu4uzTWsENQ0Oe4TwjJlNxU5Vx3wW0XCsKQHAJ2XkWCO0eQ7UF3N9B6xg6w6N4ZQ_ezL5_s1EfR63s25vMOuhpdI4AxlKa5cntVqVuAOGwNK_pRVduNn5fPIzZ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_83_1_0.crxfalse
                                                                        unknown
                                                                        https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179463490&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                                          unknown
                                                                          https://omgitsrxqxb.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js?false
                                                                            unknown
                                                                            https://omgitsrxqxb.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                              unknown
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://duckduckgo.com/chrome_newtabWeb Data.13.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://c.msn.com/2cc80dabc69f58b6_1.13.dr, 4cb013792b196a35_1.13.drfalse
                                                                                unknown
                                                                                https://duckduckgo.com/ac/?q=Web Data.13.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                  unknown
                                                                                  https://ntp.msn.com/0000003.log0.13.drfalse
                                                                                    unknown
                                                                                    https://ntp.msn.com/_defaultQuotaManager.13.drfalse
                                                                                      unknown
                                                                                      https://ntp.msn.com/1000003.log0.13.drfalse
                                                                                        unknown
                                                                                        https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFpReporting and NEL.14.drfalse
                                                                                          unknown
                                                                                          https://www.last.fm/9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                            unknown
                                                                                            https://msn.comreceive-cookie-deprecationv10Cookies.14.drfalse
                                                                                              unknown
                                                                                              https://deff.nelreports.net/api/report?cat=msn4cb013792b196a35_0.13.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://ntp.msn.cn/edge/ntp2cc80dabc69f58b6_1.13.dr, 4cb013792b196a35_1.13.drfalse
                                                                                                unknown
                                                                                                https://aefd.nelreports.net/api/report?cat=bingcspReporting and NEL.14.drfalse
                                                                                                  unknown
                                                                                                  https://sb.scorecardresearch.com/4cb013792b196a35_1.13.drfalse
                                                                                                    unknown
                                                                                                    https://deff.nelreports.net/api/reportReporting and NEL.14.drfalse
                                                                                                      unknown
                                                                                                      https://docs.google.com/manifest.json0.13.drfalse
                                                                                                        unknown
                                                                                                        https://msn.comtluidp/.;Cookies.14.drfalse
                                                                                                          unknown
                                                                                                          https://www.youtube.com9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                            unknown
                                                                                                            https://deff.nelreports.net/api/report?cat=msnwReporting and NEL.14.drfalse
                                                                                                              unknown
                                                                                                              https://www.instagram.com9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                unknown
                                                                                                                https://web.skype.com/?browsername=edge_canary_shoreline9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                  unknown
                                                                                                                  https://drive.google.com/manifest.json0.13.drfalse
                                                                                                                    unknown
                                                                                                                    https://www.netflix.com/Favicons.13.drfalse
                                                                                                                      unknown
                                                                                                                      https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=19f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                        unknown
                                                                                                                        https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=29f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                          unknown
                                                                                                                          https://www.messenger.com9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                            unknown
                                                                                                                            https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                              unknown
                                                                                                                              https://outlook.office.com/mail/compose?isExtension=true9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                unknown
                                                                                                                                https://msn.comtluidpv10Cookies.14.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.reddit.com/Favicons.13.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://unitedstates4.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.13.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://i.y.qq.com/n2/m/index.html9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.deezer.com/9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.office.com/Favicons.13.drfalse
                                                                                                                                          unknown
                                                                                                                                          http://omgitsrxqxb.com/History.13.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://web.telegram.org/9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://drive-daily-2.corp.google.com/manifest.json0.13.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.amazon.com/Favicons.13.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://drive-daily-4.corp.google.com/manifest.json0.13.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://vibe.naver.com/today9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://srtb.msn.com/2cc80dabc69f58b6_1.13.dr, 4cb013792b196a35_1.13.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.13.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.13.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://drive-daily-1.corp.google.com/manifest.json0.13.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://excel.new?from=EdgeM365Shoreline9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://ntp.msn.com/edge/ntp?&form=MT004B&OCID=MT004BSession_13374653049273525.13.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.youtube.com/Favicons.13.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://drive-daily-5.corp.google.com/manifest.json0.13.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.google.com/chromecontent_new.js.13.dr, content.js.13.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.tiktok.com/9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.msn.com/web-notification-icon-light.png4cb013792b196a35_1.13.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://chromewebstore.google.com/manifest.json.13.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://msn.comXANDR_PANID/2Cookies.14.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://drive-preprod.corp.google.com/manifest.json0.13.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://srtb.msn.cn/2cc80dabc69f58b6_1.13.dr, 4cb013792b196a35_1.13.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.onenote.com/stickynotes?isEdgeHub=true&auth=29f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.onenote.com/stickynotes?isEdgeHub=true&auth=19f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://chrome.google.com/webstore/manifest.json.13.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://y.music.163.com/m/9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://unitedstates2.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.13.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://a.nel.cloudflare.com/report/v4?s=qDj36tqHzpudHpumngQN3IONe8OI9J4GAhlttu2vU7ad3%2BzUJx3RCu%2FReporting and NEL.14.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://bard.google.com/9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://assets.msn.cn/resolver/4cb013792b196a35_1.13.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://browser.events.data.msn.com/4cb013792b196a35_1.13.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://omgitsrxqxb.com/404History.13.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://web.whatsapp.com9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://m.kugou.com/9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.office.com9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://outlook.live.com/mail/0/9f9cf732-1367-46ff-b2e9-46b2be7cf28b.tmp.13.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://omgitsrxqxb.comSession_13374653049273525.13.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://ntp.msn.com/edge/ntp2cc80dabc69f58b6_1.13.dr, 000003.log0.13.dr, 4cb013792b196a35_1.13.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://assets.msn.com/resolver/4cb013792b196a35_1.13.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                      23.64.115.213
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                                                                      13.107.246.45
                                                                                                                                                                                                      s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      172.67.204.218
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      23.64.115.211
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                                                                      23.218.202.204
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      6453AS6453USfalse
                                                                                                                                                                                                      20.125.209.212
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      162.159.61.3
                                                                                                                                                                                                      chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      104.254.148.252
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      23.218.232.185
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      24835RAYA-ASEGfalse
                                                                                                                                                                                                      52.250.45.119
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      13.107.5.80
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      142.250.185.68
                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      104.19.132.76
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      195.244.31.10
                                                                                                                                                                                                      unknownFrance
                                                                                                                                                                                                      63140IGUANA-WORLDWIDEUSfalse
                                                                                                                                                                                                      35.213.89.133
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      19527GOOGLE-2USfalse
                                                                                                                                                                                                      20.33.55.12
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      18.244.18.38
                                                                                                                                                                                                      sb.scorecardresearch.comUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      54.152.181.8
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                      13.107.42.14
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      151.101.1.44
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      23.38.185.166
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                      188.114.97.3
                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      20.96.153.111
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      23.203.28.29
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      2914NTT-COMMUNICATIONS-2914USfalse
                                                                                                                                                                                                      108.156.211.71
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      65.52.241.40
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      204.79.197.219
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      35.208.249.213
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      19527GOOGLE-2USfalse
                                                                                                                                                                                                      23.55.178.208
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      2914NTT-COMMUNICATIONS-2914USfalse
                                                                                                                                                                                                      13.107.246.57
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      23.64.115.202
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                                                                      20.42.65.94
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      23.64.119.144
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                                                                      104.254.148.251
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                                                      52.223.22.214
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                      142.250.186.129
                                                                                                                                                                                                      googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      188.114.96.3
                                                                                                                                                                                                      omgitsrxqxb.comEuropean Union
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      172.241.51.69
                                                                                                                                                                                                      unknownNetherlands
                                                                                                                                                                                                      394380LEASEWEB-USA-DAL-10USfalse
                                                                                                                                                                                                      23.218.232.170
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      24835RAYA-ASEGfalse
                                                                                                                                                                                                      IP
                                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                      Analysis ID:1544260
                                                                                                                                                                                                      Start date and time:2024-10-29 06:23:19 +01:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 3m 54s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                      Sample URL:https://omgitsrxqxb.com/
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Number of analysed new started processes analysed:23
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                      Classification:clean1.win@76/286@30/42
                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.185.142, 108.177.15.84, 34.104.35.123, 199.232.210.172, 13.107.42.16, 204.79.197.203, 13.107.21.239, 204.79.197.239, 216.58.206.46, 13.107.6.158, 2.19.126.152, 2.19.126.145, 48.209.164.47, 2.16.164.32, 2.16.164.64, 2.23.209.185, 2.23.209.193, 2.23.209.141, 2.23.209.133, 2.23.209.148, 2.23.209.140, 2.23.209.182, 2.23.209.130, 2.23.209.135, 2.23.209.52, 2.23.209.48, 2.23.209.43, 2.23.209.39, 2.23.209.51, 2.23.209.41, 2.23.209.49, 2.23.209.50, 2.23.209.40, 2.23.209.150, 2.23.209.149, 2.23.209.181, 2.23.209.158, 2.23.209.154, 2.23.209.177, 2.23.209.179, 2.23.209.176, 13.74.129.1, 204.79.197.237, 13.107.21.237, 2.23.209.161, 2.23.209.160, 4.231.68.226, 142.250.74.195, 216.58.206.78, 142.250.138.94, 142.250.115.94
                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, a416.dscd.akamai.net, img-s-msn-com.akamaized.net, data-edge.smartscreen.microsoft.com, clientservices.googleapis.com, edgeassetservice.afd.azureedge.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, login.live.com, config-edge-skype.l-0007.l-msedge.net, update.googleapis.com, www.gstatic.com, l-0007.l-msedge.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, prod-atm-wds-edge.trafficmanager.net, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, a1834.dscg2.akamai.net, wildcardtlu-ssl.azureedge.net, prod-agic-we-8.westeurope.cloudapp.azure.com, edgedl.me.gvt1.com, c.bing.com, edgeassetservice.azureedge.net, clients.l.google.com, bx-ring.msedge.net, config.edge.skype.com.trafficmanager.net, c-msn-
                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):48715
                                                                                                                                                                                                      Entropy (8bit):6.095035414945655
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:nMkbJrT8IeQcrQgxKMLI2J67hfgMb2ITEeTT5oFAqMCoijMYxhJ1NQuceXs38yCY:nMk1rT8HRKBDi+EeTTvqrvbcecpaoB
                                                                                                                                                                                                      MD5:FC6F54FC7AF382C718B0C20F6F0A6A15
                                                                                                                                                                                                      SHA1:FE405AEA3EF69363A09D97B7A18C5027C4083D07
                                                                                                                                                                                                      SHA-256:E6E784056D45C32FC41836CBCAB670BE7B6555BACA53A9A7AC50FFB450A03C54
                                                                                                                                                                                                      SHA-512:D921BC1B053667031735BB0AF165D9C6D956D21C5C488FCC0019087523AF7DFC6538973DB2D6536D5BCB4E94202A93F091D47D303E8840F9F2DE070C720A73EE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"2ca6cf3e-609a-4b01-b2b3-381a72d541c0"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1730179481"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMs
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):48636
                                                                                                                                                                                                      Entropy (8bit):6.09553632232505
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:tMkbJrT8IeQcrQgxK+HQ7hfgMb2ITEeTT5oFAqMCoijMYxhJ1NQuceXs38yChoB:tMk1rT8HRK+wi+EeTTvqrvbcecpaoB
                                                                                                                                                                                                      MD5:CD03C303F206E5328B1738756DD90186
                                                                                                                                                                                                      SHA1:BD3E99A7543506BED40DA391C1736E4597942EED
                                                                                                                                                                                                      SHA-256:0E2E5D7F86F753197B25BB304A20EAD5706D307C19806900077BAAF9174E9299
                                                                                                                                                                                                      SHA-512:3403E1BB7B8F419155F525C2BC7C96E404472C55019778882C70B538388E56303BC20818E3E677FC7AEF3F15AE130B91358A31113448777B0BC8D00A42810B53
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"2ca6cf3e-609a-4b01-b2b3-381a72d541c0"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1730179450"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMs
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                      Size (bytes):48865
                                                                                                                                                                                                      Entropy (8bit):6.094626173238486
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:WMkbJrT8IeQcrQgVKGICJ67hfgMb2IeEeTT5oFAqMCoijMYxhJ1NQuceXs38yCh2:WMk1rT8H1KpXirEeTTvqrvbcecpaoB
                                                                                                                                                                                                      MD5:B9ED7C7209FFBAEA9564EFC96EE6C33D
                                                                                                                                                                                                      SHA1:F3BCFB4E3A7558A32AE79521156323AF46547AE4
                                                                                                                                                                                                      SHA-256:AB6B8D4C8E3FF65E91C98EA27FD398B53297AD236502A3445AA44A42D1AB5B4D
                                                                                                                                                                                                      SHA-512:7F23B1715FA43BEC69F9465FAF4E4AF4DB75DC62832110688D203CD89A96EC4769E5E5B960865944C896D0998C2C19BBC5B9DE5263AA8291FB5961528A8E297D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"2ca6cf3e-609a-4b01-b2b3-381a72d541c0"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GL
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58109
                                                                                                                                                                                                      Entropy (8bit):6.106318333687236
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7yO+qi+EeTTvqrvbtoYKBuSZ+aoo:k/0+zI7yOc+EGTivXKBuWNP
                                                                                                                                                                                                      MD5:3B00C6516D172AED495694A32A0D5462
                                                                                                                                                                                                      SHA1:4E0B6312F938E6EE34DBBC2E072A0C165FC3B5C1
                                                                                                                                                                                                      SHA-256:6D23C26ACAFA02B7A3771DDEE966CBBB14DE8251D6EFE5B66FC6E057463829E7
                                                                                                                                                                                                      SHA-512:E0EC2989BC9FCE0A0920EF56C5F6D324E0056F20A731ABCA710C6392974E44399120F8D727FCD2EF13C605AC2C6D36AD14C5603E4FCA4407B44160D11B36F82E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):107893
                                                                                                                                                                                                      Entropy (8bit):4.640135461872496
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7x:fwUQC5VwBIiElEd2K57P7x
                                                                                                                                                                                                      MD5:19DB9AF7D3FDB56FDD8CB17DB154752C
                                                                                                                                                                                                      SHA1:FC38FEED3175DB5F9C8C17DA55B594B7875D0F92
                                                                                                                                                                                                      SHA-256:9033818BAA03976518D89725A48837BDB1B8876927163DAE2ED48A2226AA6ABE
                                                                                                                                                                                                      SHA-512:5A32D07505128BF3DB8A1D2E51F43B502C7270CC3F656126981597DB2676C3DA465C34D1A2DDB965C6F79C9F809824DCA794014D77B53EDB948602DEB8575D6C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):107893
                                                                                                                                                                                                      Entropy (8bit):4.640135461872496
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7x:fwUQC5VwBIiElEd2K57P7x
                                                                                                                                                                                                      MD5:19DB9AF7D3FDB56FDD8CB17DB154752C
                                                                                                                                                                                                      SHA1:FC38FEED3175DB5F9C8C17DA55B594B7875D0F92
                                                                                                                                                                                                      SHA-256:9033818BAA03976518D89725A48837BDB1B8876927163DAE2ED48A2226AA6ABE
                                                                                                                                                                                                      SHA-512:5A32D07505128BF3DB8A1D2E51F43B502C7270CC3F656126981597DB2676C3DA465C34D1A2DDB965C6F79C9F809824DCA794014D77B53EDB948602DEB8575D6C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                      Entropy (8bit):0.5566408811990344
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:6G2HBjwjBo+jVQ+G1ReZqhT1caHJaHRIAwvyyCenf:Jo+5ATNQU9
                                                                                                                                                                                                      MD5:E3864166218168BE1E3848F3941025D4
                                                                                                                                                                                                      SHA1:965970A146D61CD3AEDFA51BDBD31291BBEE233F
                                                                                                                                                                                                      SHA-256:82A2687AC263B724175CFEEA66E4033C6D418AA78CCBABC57261E6BA992E29C0
                                                                                                                                                                                                      SHA-512:3CBEB21EB56F347D513C82F17585EAD0A1564C62083CBC7788B4CBACB5BCF7E3332E8D33F4AB934DA3A1FF1350865C8FAD122C87DDF8352B8D4C09052F7BDF69
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:...@..@...@.....C.].....@...................X...............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".edhxqe20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U.>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggered...
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):280
                                                                                                                                                                                                      Entropy (8bit):4.182630182615968
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:FiWWltlUEuWZW4HSRqOFhJXI2EyBl+BVP/Sh/JzvKo8sBXwlWllt:o1UuyRqsx+BVsJDKo89Q/
                                                                                                                                                                                                      MD5:C760E0B69978E63840B03457CF1CE24B
                                                                                                                                                                                                      SHA1:50285CF1679E38D336A8D4F7770AD6D9A82A4848
                                                                                                                                                                                                      SHA-256:17899E4ABA7B20EE2C8055BDC88D7B28E1E51453C39CA0590E086A5E63E94256
                                                                                                                                                                                                      SHA-512:7052961D214DB49C4020EFD09A8D2ADCE974CC99614A08757A9D1717667E86802E416FE85582DCB8FACEC5224C55D269FD3D595BF64B289FAC516830021AB747
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:sdPC......................z....K..s...x."1SCRpGKHAwpF5kOwXUUSc/ojBrTkNG2SgkvqW1WE7kI="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12363
                                                                                                                                                                                                      Entropy (8bit):5.1946429481181955
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:stEJ9pQTryZigaba4uypZseuO2hjk25W8bbV+FkDQAMsXPUYJ:stELA3u4Zseu3ZbGIQRsF
                                                                                                                                                                                                      MD5:4CEF64DF6E65B148BDA9A4D384349B9E
                                                                                                                                                                                                      SHA1:FB9B566A4D7CBF0C29C6109D382E952689657DDE
                                                                                                                                                                                                      SHA-256:644C1EC5A6C51E6A4056067F6897BAB805807EADA57B088B4F844D7C95A234E0
                                                                                                                                                                                                      SHA-512:B8B84771F2F11EB10EAFD202A75DDD64470451EE7B4D7921A81762AED56D3CEB49389CC694ED94D0CB5DA4F975E0A12043DBFAF2697DB50AEEC83F7E0F0F505A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374653047138187","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (20237), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20241
                                                                                                                                                                                                      Entropy (8bit):5.449135956866383
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:stELAoauWseu3gKOV4Iu0bG6M342QM6HEsz:sucoauwu3A3bGdMyM
                                                                                                                                                                                                      MD5:3E65C3278D14366086DF9D31153ADCE5
                                                                                                                                                                                                      SHA1:1704B51548038B8558CB7DFDC5418F07F5F5B40F
                                                                                                                                                                                                      SHA-256:70800260329025D86985F370ACAE6C601B7E935BB8D8C679BB4212663BC96D3C
                                                                                                                                                                                                      SHA-512:F7422D870252710EF130440375B5892DC13F56A315CA307E2D0A6D53FF5C341BAAEE9EB0B95E467BF8081972454DD99E65C4773F81EB940EBDB5C804F75CDECE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374653047138187","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17734), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17738
                                                                                                                                                                                                      Entropy (8bit):5.423541584882887
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:stEJ9pQTryZioo0aba4uy5seuO2hjk2LHB0WZKEjuUcG1yvjTQsW8RbV+FbD1gQW:stELAoauWseu3N4IuLbGf2Qwc3sz
                                                                                                                                                                                                      MD5:FB5AE46908970EB805FB8F7E9D485E64
                                                                                                                                                                                                      SHA1:0FB77117B27F103BD1AA69AF41D18B56C1D9B392
                                                                                                                                                                                                      SHA-256:CD18295F2CDEE9425F458B077C8A64F584E9009474EF9BF1C47552A7CA3A9C36
                                                                                                                                                                                                      SHA-512:C6FB8E11F260033A2B9CF5E16EE3A98B59AC0E22F8459E6BC903D27C1FFE8886789FD0C8EE242648E7D471D04B409DD3B5502511E10169307518D97305778409
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374653047138187","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19622), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):19626
                                                                                                                                                                                                      Entropy (8bit):5.4545923999690356
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:stEJ9pQTryZioo0aba4uyplseuO2hmKwkc/HB0WZKEjuUcG1yvjTQsW86bV+FrcL:stELAoau4lseu3gK4V4Iu0bGQWQM6asz
                                                                                                                                                                                                      MD5:CD18B5BE85635E9E4EB05D11AAA8E3FB
                                                                                                                                                                                                      SHA1:39BEEEA9025C59CE4FAB65EE1D4402B76F6F4657
                                                                                                                                                                                                      SHA-256:3A6EE8461277C3403F7A9CC58A5EE887F88FA298B497B4201786D540202B30D3
                                                                                                                                                                                                      SHA-512:2CDA69CDB24AE57F83D4E01E135687CFDC839CA6CC9FBE5788CA9B35F5B010AC87AE18C701F3BEE81AFBFF6E259F90A9C3E6D293B3B3514FE601B63EB1362E75
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374653047138187","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):115717
                                                                                                                                                                                                      Entropy (8bit):5.183660917461099
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                      MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                      Size (bytes):2163821
                                                                                                                                                                                                      Entropy (8bit):5.222874919552937
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:F0PkZpVQfI/MXhZSihQgCmnVAEpENU2iOYcafbE2n:F0MZpVQfx2mjF
                                                                                                                                                                                                      MD5:5B3BB4B094D60285FE958C06759AAE7E
                                                                                                                                                                                                      SHA1:B64E5FF441B5C0BA2038AE516173C5FFC7C71E65
                                                                                                                                                                                                      SHA-256:23102C25E39C031260E4C03DC02CB9252BAF16F654C6EF12283F9A43717F3FF0
                                                                                                                                                                                                      SHA-512:9423B3BC0A391DEB68A6B37CC7E1DDCCA00FEF041B064B4C2B08689A79E22D725DE6995B350366378F9A080D81DD723446E0482B0A3D8884D0B55C2AC7D52630
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                      Entropy (8bit):5.088059248638719
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAbIpM+q2PRN23oH+Tcwt9Eh1tIFUt8HAbCZmw+HAODMVkwORN23oH+Tcwt9Eh1H:apM+vaYeb9Eh16FUt8L/+JDMV5JYeb9O
                                                                                                                                                                                                      MD5:69A858FF62186B1271514F68A5361DCA
                                                                                                                                                                                                      SHA1:C4A6D16243AA3F60D7E0DF0B86651AC7A3C66408
                                                                                                                                                                                                      SHA-256:C4CAB0A43C43FDA73AA870F676E19AEEE4BAD54AD1B72F76D829A5C9D9A20356
                                                                                                                                                                                                      SHA-512:B0FBCA2F7C0204657BD3273C3CAB55D420B39051A2DCE4DC0FEF44C6E96FB286342D80E46401AB0D8186C28F70B82999607CA826820F691D6F48B34E92CB91F8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:09.924 218c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/29-01:24:09.927 218c Recovering log #3.2024/10/29-01:24:10.081 218c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                      Entropy (8bit):5.088059248638719
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAbIpM+q2PRN23oH+Tcwt9Eh1tIFUt8HAbCZmw+HAODMVkwORN23oH+Tcwt9Eh1H:apM+vaYeb9Eh16FUt8L/+JDMV5JYeb9O
                                                                                                                                                                                                      MD5:69A858FF62186B1271514F68A5361DCA
                                                                                                                                                                                                      SHA1:C4A6D16243AA3F60D7E0DF0B86651AC7A3C66408
                                                                                                                                                                                                      SHA-256:C4CAB0A43C43FDA73AA870F676E19AEEE4BAD54AD1B72F76D829A5C9D9A20356
                                                                                                                                                                                                      SHA-512:B0FBCA2F7C0204657BD3273C3CAB55D420B39051A2DCE4DC0FEF44C6E96FB286342D80E46401AB0D8186C28F70B82999607CA826820F691D6F48B34E92CB91F8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:09.924 218c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/29-01:24:09.927 218c Recovering log #3.2024/10/29-01:24:10.081 218c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                      Entropy (8bit):0.5081547518956975
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBV8wYNzBxXXCsr:TouQq3qh7z3bY2LNW9WMcUvBewYBC4
                                                                                                                                                                                                      MD5:7905415272C2C3698421E68EDECB9EEE
                                                                                                                                                                                                      SHA1:C96DCF780D9DEBFF447F5D102ED53A2871849CB3
                                                                                                                                                                                                      SHA-256:172C0E62829CA7B7CACBF388E0F8A65D2C0F1095696787B7A128B01CDC1A6459
                                                                                                                                                                                                      SHA-512:23BBB71B4F1E18346C13F1A00D894354FA8D6A8DACE9148CDCAD8885393469BB497FD057F197965FA6C3C3244B9B52CBAF821772588CB87DD1E8CC147F49DD5C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                                      Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                      MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                      SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                      SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                      SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                      Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                      MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                      SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                      SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                      SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):262512
                                                                                                                                                                                                      Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:LsNlTxJ:Ls3Tx
                                                                                                                                                                                                      MD5:3EE8433E728173D34AF4139D397E1152
                                                                                                                                                                                                      SHA1:C31B9C1679A14C034EF7C07BA42DBB9D0C7D338A
                                                                                                                                                                                                      SHA-256:1F3145113FD956F010EA0039A31BE07D0249CB122510E7B71BDDB71AF12E6F42
                                                                                                                                                                                                      SHA-512:C99F5F1316E0CE5CE411AA5419906099213012E1D5CC105067B17B15B54E3DF041763CFEAC3937CE3A60CE4A964E85186C2D309E1ABC5F1621869B7C5BC2074C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:............................................-./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                      Entropy (8bit):4.994010050744163
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:iWstvhYNrkU1cleqjXHVFUw3CAlrLuOZf9:iptAwleqjX1HSaLZf9
                                                                                                                                                                                                      MD5:A105E51FE00336B6E15773C6527E666B
                                                                                                                                                                                                      SHA1:2DB0F6E166BDB55F73C77B649542B9810041B35C
                                                                                                                                                                                                      SHA-256:4D04DCB4BEE7F0510E10B56602A004B99C94E7C8184058CD1AF09B27E16D2AAB
                                                                                                                                                                                                      SHA-512:723027F9076E2370CD04EFF88613CBEFF1BCBD721168E7BF53F2EE68E0E6EAF04205FC5D7B177D3BCF37E39A4890711068D3FEB106215FE5695E1ABC6AD2FB7D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1g.YL................FLYOUT_STORAGE:.{"personalization_data_consent_enabled":false}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):344
                                                                                                                                                                                                      Entropy (8bit):5.173856856034974
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAwM+q2PRN23oH+TcwtnG2tMsIFUt8HAiZmw+HAtMVkwORN23oH+TcwtnG2tMsLJ:v+vaYebn9GFUt8X/+3V5JYebn95J
                                                                                                                                                                                                      MD5:8E20CA6909818D0740FEC6771BA4DDC1
                                                                                                                                                                                                      SHA1:96A39454EF2F09F747E3A1F980B3395201B3B042
                                                                                                                                                                                                      SHA-256:EEC76D4C4A75284FE15F27129125508A679F0E930A71543B53F5BAE60124A9D8
                                                                                                                                                                                                      SHA-512:756D8CDDAF5DAC1BC7AEF86727618A539E5C082CDC868FF3E4173B54BE4F5323B79611E2FFA3DA86DCD144DA9BD2339F2CF6603248D6B9FB735F7F0A79B0EFAE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:06.776 1eac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/29-01:24:06.777 1eac Recovering log #3.2024/10/29-01:24:06.777 1eac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):344
                                                                                                                                                                                                      Entropy (8bit):5.173856856034974
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAwM+q2PRN23oH+TcwtnG2tMsIFUt8HAiZmw+HAtMVkwORN23oH+TcwtnG2tMsLJ:v+vaYebn9GFUt8X/+3V5JYebn95J
                                                                                                                                                                                                      MD5:8E20CA6909818D0740FEC6771BA4DDC1
                                                                                                                                                                                                      SHA1:96A39454EF2F09F747E3A1F980B3395201B3B042
                                                                                                                                                                                                      SHA-256:EEC76D4C4A75284FE15F27129125508A679F0E930A71543B53F5BAE60124A9D8
                                                                                                                                                                                                      SHA-512:756D8CDDAF5DAC1BC7AEF86727618A539E5C082CDC868FF3E4173B54BE4F5323B79611E2FFA3DA86DCD144DA9BD2339F2CF6603248D6B9FB735F7F0A79B0EFAE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:06.776 1eac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/29-01:24:06.777 1eac Recovering log #3.2024/10/29-01:24:06.777 1eac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                      Entropy (8bit):0.6124623350141815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:TLapR+DDNzWjJ0npnyXKUO8+jT5txElpB5mmL:TO8D4jJ/6Up+BTEfj
                                                                                                                                                                                                      MD5:8FB2BAB1B547CE78083A88D315CFCDF7
                                                                                                                                                                                                      SHA1:4F136E47CE44D87C183C0163C4E0A47567A72C17
                                                                                                                                                                                                      SHA-256:6DE88514A629C6014ADBA621C4CE3C92E1A9521A406A9E79095EB11028847DA1
                                                                                                                                                                                                      SHA-512:7D1C9148A61A7CB323A4D5ED2F29744F534EB7D3DEC1C9C753D50AACEDBE8F0FAB9C10B04BCA9415D47D97797FB90DEF22C3A26ABF4644EE613215A41F67443D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):375520
                                                                                                                                                                                                      Entropy (8bit):5.354115049549025
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:vA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:vFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                      MD5:7F004A84A9FAEF10F2864A068A6ACCE3
                                                                                                                                                                                                      SHA1:D831107D41F360E63DBE5A98B61DDC19309B12C4
                                                                                                                                                                                                      SHA-256:ABB2D4F1C3F7D1BB3AF4DDF45457BE4FA5F42129C8867EED775CE36492DC2165
                                                                                                                                                                                                      SHA-512:21B59DEA0E1194D73DF5BE0689869368817967FE36C6EB4133865D007135E42D63FFA02A5CD627FC79ADBE6A8A26729D3EFD0550AF01BA2A319EDC96071B19D9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1T7..q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13374653051455438..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):307
                                                                                                                                                                                                      Entropy (8bit):5.122987200283961
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAb/mQERM1RN23oH+Tcwtk2WwnvB2KLlmAbzXqIq2PRN23oH+Tcwtk2WwnvIFUv:VmRRbYebkxwnvFLoIvaYebkxwnQFUv
                                                                                                                                                                                                      MD5:B2A49FB3F082C75A20670E4CB73BD076
                                                                                                                                                                                                      SHA1:453B3E93DDA2A935B45E6FA1C2760F0C4841B12D
                                                                                                                                                                                                      SHA-256:0810B01A435E56D210603721F0FC93EB6190E35920D68C7C692AD269AA6061EE
                                                                                                                                                                                                      SHA-512:FCBFB77E4101BBD46CFDD85AB961DC2CD3F483D2DF4136EEC186E59B08F60AA339C54ED6BB4144F31A3E97D7708C9659636AB544C932CB7AA95387B49B3336C8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:09.921 21b4 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/10/29-01:24:09.951 21b4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                      Size (bytes):358859
                                                                                                                                                                                                      Entropy (8bit):5.324604442325676
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6Rs:C1gAg1zfv0
                                                                                                                                                                                                      MD5:1B2A4006E84ED862E70D2CF3A0AEFB98
                                                                                                                                                                                                      SHA1:1F6C7ACE8E74A986144DF236D7418BBA7BAE6A7F
                                                                                                                                                                                                      SHA-256:53DFA7938388A45CF9F4DAF4D721040FA5D890015807B487BE8C80F4DBC75D2E
                                                                                                                                                                                                      SHA-512:200F768CE9E632B88032AB7A561AA4C9CDC781DE3699221EC5116A7F18F60569CB3819CAF6DB2218223E0D6E3C1040257D7541A3B123A21B2D5FA761A73B53E2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                      MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.163760919598735
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAqQ+q2PRN23oH+Tcwt8aPrqIFUt8HAygZmw+HAWqQVkwORN23oH+Tcwt8amLJ:EQ+vaYebL3FUt8xg/+IQV5JYebQJ
                                                                                                                                                                                                      MD5:3E0FA3BFEBF11CD4906853C48DA852C6
                                                                                                                                                                                                      SHA1:A866B57FA1DB532043A5A1A02E43EB9A814EC4B0
                                                                                                                                                                                                      SHA-256:8871BF4398DBF5207560CBEB4C8F97A928782D0CA02E7168BA7B7470B7D5907C
                                                                                                                                                                                                      SHA-512:20D896BEA89B94B0D5862B6295BA1628CD4E0D1FC7DF278419584A3FA5E43C2C165ADE6C9F2C14578FF682BF2E3CEE9A5F3FA8F9999B7CA52995AD4E64D994AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:06.779 1edc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/29-01:24:06.780 1edc Recovering log #3.2024/10/29-01:24:06.781 1edc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.163760919598735
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAqQ+q2PRN23oH+Tcwt8aPrqIFUt8HAygZmw+HAWqQVkwORN23oH+Tcwt8amLJ:EQ+vaYebL3FUt8xg/+IQV5JYebQJ
                                                                                                                                                                                                      MD5:3E0FA3BFEBF11CD4906853C48DA852C6
                                                                                                                                                                                                      SHA1:A866B57FA1DB532043A5A1A02E43EB9A814EC4B0
                                                                                                                                                                                                      SHA-256:8871BF4398DBF5207560CBEB4C8F97A928782D0CA02E7168BA7B7470B7D5907C
                                                                                                                                                                                                      SHA-512:20D896BEA89B94B0D5862B6295BA1628CD4E0D1FC7DF278419584A3FA5E43C2C165ADE6C9F2C14578FF682BF2E3CEE9A5F3FA8F9999B7CA52995AD4E64D994AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:06.779 1edc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/29-01:24:06.780 1edc Recovering log #3.2024/10/29-01:24:06.781 1edc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                      MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                      Entropy (8bit):5.161510421690952
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAWt+q2PRN23oH+Tcwt865IFUt8HAzHZZmw+HAUVkwORN23oH+Tcwt86+ULJ:covaYeb/WFUt845/+35JYeb/+SJ
                                                                                                                                                                                                      MD5:24E1F2A7A92A0AC379EFEA87FC635554
                                                                                                                                                                                                      SHA1:5F800E768D761910A1ADA162AA12B8321F3901B1
                                                                                                                                                                                                      SHA-256:852C9C5733FED4E697CF5457A17457E90017AD04A051CC18BFDB96F21EB8921B
                                                                                                                                                                                                      SHA-512:F6F12779393C019D73E8FADB0C3FC5086D669921B731FBD074B47F9E990913DD5D6F16C86C59E96712FC599E4526A2E58E4171717E689758B71F16605DDF9A35
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:06.790 1ea8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/29-01:24:06.791 1ea8 Recovering log #3.2024/10/29-01:24:06.792 1ea8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                      Entropy (8bit):5.161510421690952
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAWt+q2PRN23oH+Tcwt865IFUt8HAzHZZmw+HAUVkwORN23oH+Tcwt86+ULJ:covaYeb/WFUt845/+35JYeb/+SJ
                                                                                                                                                                                                      MD5:24E1F2A7A92A0AC379EFEA87FC635554
                                                                                                                                                                                                      SHA1:5F800E768D761910A1ADA162AA12B8321F3901B1
                                                                                                                                                                                                      SHA-256:852C9C5733FED4E697CF5457A17457E90017AD04A051CC18BFDB96F21EB8921B
                                                                                                                                                                                                      SHA-512:F6F12779393C019D73E8FADB0C3FC5086D669921B731FBD074B47F9E990913DD5D6F16C86C59E96712FC599E4526A2E58E4171717E689758B71F16605DDF9A35
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:06.790 1ea8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/29-01:24:06.791 1ea8 Recovering log #3.2024/10/29-01:24:06.792 1ea8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1254
                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                      MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                      SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                      SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                      SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.071495691819984
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAD9yq2PRN23oH+Tcwt8NIFUt8HA0vUp1Zmw+HA0vU/RkwORN23oH+Tcwt8+eLJ:ZAvaYebpFUt8m1/+o5JYebqJ
                                                                                                                                                                                                      MD5:6D3685CF43B49FB46F99E27945F7DF0A
                                                                                                                                                                                                      SHA1:F7892AF343E7687CF1A7207929D3534EFF1DD1C7
                                                                                                                                                                                                      SHA-256:B8DF89FBA1B17E204E31D79878526DC718502C122FA2DC47DB3B99367267BB9D
                                                                                                                                                                                                      SHA-512:B8BAF353A8DC09570C7964639DFAAA64CD2DAD8F7B95DC798DEBA2B748A934A6F16C796B91222602472F51DADF2176D2260D301AF400A596C3B1AD9D8169DE2A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:07.439 1ea0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/29-01:24:07.440 1ea0 Recovering log #3.2024/10/29-01:24:07.440 1ea0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.071495691819984
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAD9yq2PRN23oH+Tcwt8NIFUt8HA0vUp1Zmw+HA0vU/RkwORN23oH+Tcwt8+eLJ:ZAvaYebpFUt8m1/+o5JYebqJ
                                                                                                                                                                                                      MD5:6D3685CF43B49FB46F99E27945F7DF0A
                                                                                                                                                                                                      SHA1:F7892AF343E7687CF1A7207929D3534EFF1DD1C7
                                                                                                                                                                                                      SHA-256:B8DF89FBA1B17E204E31D79878526DC718502C122FA2DC47DB3B99367267BB9D
                                                                                                                                                                                                      SHA-512:B8BAF353A8DC09570C7964639DFAAA64CD2DAD8F7B95DC798DEBA2B748A934A6F16C796B91222602472F51DADF2176D2260D301AF400A596C3B1AD9D8169DE2A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:07.439 1ea0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/29-01:24:07.440 1ea0 Recovering log #3.2024/10/29-01:24:07.440 1ea0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):429
                                                                                                                                                                                                      Entropy (8bit):5.809210454117189
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                      MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                      SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                      SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                      SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 16, cookie 0x8, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                      Entropy (8bit):4.889967059436806
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:L7FNQQCub0flFTIsgf+2NflawZSd6M5aD67yxq8Unu08:L7FNQQCub0flFTIsgf+23awZS6cyc8U2
                                                                                                                                                                                                      MD5:3542424C71612511C80CE1EE0F5DF888
                                                                                                                                                                                                      SHA1:D65C212C81C45465E5E3511A13D61E367DEEAB3A
                                                                                                                                                                                                      SHA-256:F7CDC3A92F0DD7CC11BC0E8F1EF2DF69F4D5052EDAD0F84FBDC63B05C31EBE02
                                                                                                                                                                                                      SHA-512:23549707BADD50380ACAE45C9C1DCC8B363BAC6C1B8846022C665ED778A880D776F7C5C95CFE3958C0D10552E9EC2D6ADD5BE592EF93619F519CA79B090BF89D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                      Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                      MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                      SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                      SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                      SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):262512
                                                                                                                                                                                                      Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:LsNlHxh/:Ls3Rh
                                                                                                                                                                                                      MD5:D4F3EB0D0E26CABF331ACBC8461FC969
                                                                                                                                                                                                      SHA1:811D95A8341CDEAF1107CD9921A91DA3C36B9E56
                                                                                                                                                                                                      SHA-256:EDF1ECFE29F5F1AC1142E32E0D13BF6A587B8E1093FC9FACED7A91C14FE41D6B
                                                                                                                                                                                                      SHA-512:D6723DF2E8D91C9756AC640D7108354007FC897654417A16ADBD71D59CD3F264DE0FEDC59BB33DD5B8627E5503BF31A098C4E26FA534787FEFBAF3D9464BD1A0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:............................................-./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):155648
                                                                                                                                                                                                      Entropy (8bit):0.6849075404244339
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:W/uVDdDh6hH+bDo3iN0l72TVJkXBBE3yb6I:JihIU3iGlSIBBE3qP
                                                                                                                                                                                                      MD5:8E5855BF9376C4F087F0952BE55EEB13
                                                                                                                                                                                                      SHA1:C7B728086EE460D06DEE5DC98AC8895C8ADDE3FD
                                                                                                                                                                                                      SHA-256:EA34C01B12D45F7E0ED0C8EC15DB751053D1E115564094FB5AA88E386EE1D2A9
                                                                                                                                                                                                      SHA-512:10E5F8539C7BF1FCEE834702FBA2833AE80E293A7595EC73D5C054106B8669CA4607179C104413A8624B63A27BBCFAC27CA8275F1154F8046783E78747C6B48E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):115717
                                                                                                                                                                                                      Entropy (8bit):5.183660917461099
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                      MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):45056
                                                                                                                                                                                                      Entropy (8bit):3.5486400450656763
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:jj9P0wucSQkQerZhxP/KbtZ773pLIRKToaA9gam6Ic:jd7BSe2ZbP/o7WRKccM
                                                                                                                                                                                                      MD5:921CBDCDB3FD936C5A80F83E2607C0A8
                                                                                                                                                                                                      SHA1:6AD54DDE3D1CC867E07BA22E338064193BF4D4F1
                                                                                                                                                                                                      SHA-256:FE1EF4F9AF3718D8783B88D6158245081D47AA2D5979691ED6E668F86443EF1D
                                                                                                                                                                                                      SHA-512:8914EAB0C4708E0C2F83B2565DDA621DF92F0D13682156A95E74B96F35155F10FA7032C194FCCE2796DE76120FDFEEAD280124A1EC957B3B416C1976539648F1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                                      Entropy (8bit):5.2054530681681
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:9vaYeb8rcHEZrELFUt8xm1/+xo5JYeb8rcHEZrEZSJ:haYeb8nZrExg8xm2yJYeb8nZrEZe
                                                                                                                                                                                                      MD5:2E8B03081AFE76F7F5291E4100E1CD38
                                                                                                                                                                                                      SHA1:345C5574E8AA136E3823988452B07E5CEE5D930C
                                                                                                                                                                                                      SHA-256:9CF00072BFABD7DC0E2C8A36E15E99070C10D46251C5649C36EA5A67560A5E63
                                                                                                                                                                                                      SHA-512:F79B781E5BDC8A64463B6CB10797FBB6B2C56F695A8AF3CD737F1DBC845F0314123A234EB5A4DD099477B882A45D2A00BA3B18E7385599DF17031DB2BECD513D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:08.051 1ea0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/29-01:24:08.052 1ea0 Recovering log #3.2024/10/29-01:24:08.052 1ea0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                                      Entropy (8bit):5.2054530681681
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:9vaYeb8rcHEZrELFUt8xm1/+xo5JYeb8rcHEZrEZSJ:haYeb8nZrExg8xm2yJYeb8nZrEZe
                                                                                                                                                                                                      MD5:2E8B03081AFE76F7F5291E4100E1CD38
                                                                                                                                                                                                      SHA1:345C5574E8AA136E3823988452B07E5CEE5D930C
                                                                                                                                                                                                      SHA-256:9CF00072BFABD7DC0E2C8A36E15E99070C10D46251C5649C36EA5A67560A5E63
                                                                                                                                                                                                      SHA-512:F79B781E5BDC8A64463B6CB10797FBB6B2C56F695A8AF3CD737F1DBC845F0314123A234EB5A4DD099477B882A45D2A00BA3B18E7385599DF17031DB2BECD513D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:08.051 1ea0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/29-01:24:08.052 1ea0 Recovering log #3.2024/10/29-01:24:08.052 1ea0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10050
                                                                                                                                                                                                      Entropy (8bit):5.565432387997523
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:Cz3CSI2KW1wE8wrGbEM5uGID5A8weMCsH:pt41wE8wrGbrAq7H
                                                                                                                                                                                                      MD5:D1D8893A2F5B9960EE4839E0F18D371F
                                                                                                                                                                                                      SHA1:662AFD6FCE07D47698CFFF62D0AAB85A8932858F
                                                                                                                                                                                                      SHA-256:643592453AF47FDA17544873A56865B7925E0D625BFFA3B0EA6B8B5470FB4CD0
                                                                                                                                                                                                      SHA-512:C9E5DDAD6D699FEE45E8BCC0DB2FBA41E634AAA48A946CA8CD0ED1ACD2F0FEC0E8E30F4653F56A9170D9876585D45F928ECC6EC983EE54CD7887F39AF03D5E69
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:4....................VERSION.1..META:https://ntp.msn.com............!_https://ntp.msn.com..LastKnownPV..1730179459402.-_https://ntp.msn.com..LastVisuallyReadyMarker..1730179460829.._https://ntp.msn.com..MUID!.104AFC08DD236C3A05A3E92FDCAD6DF4.._https://ntp.msn.com..bkgdV...{"cachedVideoId":-1,"lastUpdatedTime":1730179459487,"schedule":[-1,14,-1,-1,-1,39,40],"scheduleFixed":[-1,14,-1,-1,-1,39,40],"simpleSchedule":[19,14,51,11,29,47,16]}.%_https://ntp.msn.com..clean_meta_flag..1.5_https://ntp.msn.com..enableUndersideAutoOpenFromEdge..false.7_https://ntp.msn.com..nurturing_interaction_trace_ls_id..1730179459368.&_https://ntp.msn.com..oneSvcUniTunMode..header."_https://ntp.msn.com..pageVersions..{"dhp":"20241028.307"}.*_https://ntp.msn.com..pivotSelectionSource..sticky.#_https://ntp.msn.com..selectedPivot..myFeed.5_https://ntp.msn.com..ssrBasePageCachingFeatureActive..true.#_https://ntp.msn.com..switchedPivot..myFeed.O_https://ntp.msn.com..Tue Oct 29 2024 01:24:20 GMT-0400 (Eastern Daylig
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                      Entropy (8bit):5.149886919606657
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAydVq2PRN23oH+Tcwt8a2jMGIFUt8HA5xgZmw+HAPxIkwORN23oH+Tcwt8a2jM4:QVvaYeb8EFUt8Cxg/+0xI5JYeb8bJ
                                                                                                                                                                                                      MD5:9656F26D2449AFDE309A4C62A6119B89
                                                                                                                                                                                                      SHA1:774BD14D83DD784A83ABFAF632A67674419486E1
                                                                                                                                                                                                      SHA-256:2E90784AAD342DE903E470C3B4395A3825D8AA375AD282E991C1B17E3579C1F9
                                                                                                                                                                                                      SHA-512:A0C2377C1382062478C25DB9DEEA2A1DDCC5C85D7698382D051A758D0DF70FEF09366697DD5BA2EA0F367A39910B104E58AE0225B35B53BD4327E8BD36C77E8F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:06.897 1f74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/29-01:24:06.900 1f74 Recovering log #3.2024/10/29-01:24:06.906 1f74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                      Entropy (8bit):5.149886919606657
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAydVq2PRN23oH+Tcwt8a2jMGIFUt8HA5xgZmw+HAPxIkwORN23oH+Tcwt8a2jM4:QVvaYeb8EFUt8Cxg/+0xI5JYeb8bJ
                                                                                                                                                                                                      MD5:9656F26D2449AFDE309A4C62A6119B89
                                                                                                                                                                                                      SHA1:774BD14D83DD784A83ABFAF632A67674419486E1
                                                                                                                                                                                                      SHA-256:2E90784AAD342DE903E470C3B4395A3825D8AA375AD282E991C1B17E3579C1F9
                                                                                                                                                                                                      SHA-512:A0C2377C1382062478C25DB9DEEA2A1DDCC5C85D7698382D051A758D0DF70FEF09366697DD5BA2EA0F367A39910B104E58AE0225B35B53BD4327E8BD36C77E8F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:06.897 1f74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/29-01:24:06.900 1f74 Recovering log #3.2024/10/29-01:24:06.906 1f74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):45056
                                                                                                                                                                                                      Entropy (8bit):0.6828228148673443
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:b9n+8d3qAuhjspnWO/USEO7Oc+JXT+OVXPYCDoxOf9uv9VXvDC:EqUSEO7OcMjpXPtYXvu
                                                                                                                                                                                                      MD5:279844CC5ED0C2098645C4DB7B4A2C28
                                                                                                                                                                                                      SHA1:50C2163B742AEEB57A7FE22091CA963FA9F61B91
                                                                                                                                                                                                      SHA-256:38687658B7C46A0DF64E29C2276D6AE085C83FA52E4F41472F4F270450115684
                                                                                                                                                                                                      SHA-512:F7DA9A3C60CC2784BB6BB67A2054C52A0117F20257DB3D10DEB99B46491903293BB18D6B0DB9DA64E6BABA34B08C4D3369B253A28912485B55CD6E0B7FE2830E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                                      Entropy (8bit):5.384924992500753
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YWRAWNjznXSJHNKDISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMqbuUk:YWyWN3K4s5SlvCWwgMj8wXwlmUUAnIM0
                                                                                                                                                                                                      MD5:A102F6DEE595462DE5A62CF23A051F06
                                                                                                                                                                                                      SHA1:DF2A42639ABF143191CF189D203C9E409AFA6D91
                                                                                                                                                                                                      SHA-256:A72DF82306FE362167B67D0F6211048E83FE184A7CE4D07129F08B8EF12FFD89
                                                                                                                                                                                                      SHA-512:D5BF459E071B463A2A29B1E62C39C11208752A17B502DCE1F5EF71F993FF31BE4604A8262CE39DA81C22C9F5F4BCC2CCA3079673235EE045B980E2610A09D0CE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"sts":[{"expiry":1761715474.914927,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1730179474.91493}],"version":2}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                      Size (bytes):2961
                                                                                                                                                                                                      Entropy (8bit):5.233502341963258
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:YXsFZ/8sFafcdslEleebsNCls92C1IsFHC15sF2C1U4szCgHpksqVCpHmos97JCZ:dZ/Jaakek6OHf2lzTpAImhJTWoZ1THi
                                                                                                                                                                                                      MD5:EF9996351B8C74DBA3586E2B7EBCD429
                                                                                                                                                                                                      SHA1:05B9605079D93F232F786212CA92737A1C776E21
                                                                                                                                                                                                      SHA-256:A11DEC88A6236CDEBEE1BDF120A2F48FCE3DF96E48A4D00881AF2A294F08AD7D
                                                                                                                                                                                                      SHA-512:9B1CAF88272C94D04174CB97A394D8F20D94E31E1C6B929933CEC60C984BC3B774108D349819385273CB8CD2F18F6E3337A1009E002017DF60CE4EE991759F4B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377245048725261","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377245049985528","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374746668925779","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374746674338087","port":443,"protocol_str":"quic"}],"anonymization":["FAAAAA8AAABodHRwczovL21zbi5jb20A",false],"server":"https://hbx.media.net"},{
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                                      Entropy (8bit):5.412973722435708
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YWRAWNjzdI4WoISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMqVrQ+40/:YWyWN3dIj5SlvCWwgMj8wXwlmUUAnIMP
                                                                                                                                                                                                      MD5:FA27F9720ABEC57EE837D065C0F043D1
                                                                                                                                                                                                      SHA1:FA78CC858F2F1768882F319D3DED2431120ADF6D
                                                                                                                                                                                                      SHA-256:A15A88AD066383C765A402B9CCF25446841295E93A0C21ECDA832FA927E2F2DD
                                                                                                                                                                                                      SHA-512:A14C67A33BC3E7B4199C7D3FBDC40DE241ADBCA347333D39A9814CE0BB29BFD11C775398D7052C32A555FEA65C1290C2801702E2C59AA1C5EFBCD65EC895FAA4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"sts":[{"expiry":1761715499.015676,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1730179499.01568}],"version":2}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                      Entropy (8bit):3.709597509325344
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:vhVa0PT26HhY9Paqi3XFr5Tdxbi6yBLOgsKjYR:5g0a6Hh2PmXJ5TdxhyBHFYR
                                                                                                                                                                                                      MD5:CC122C75ED0F3B30AA477CB658E9CC22
                                                                                                                                                                                                      SHA1:AFA8D99990A45410AB3FF76368F5F4D1D3C0D14A
                                                                                                                                                                                                      SHA-256:1236097F53D01C586F6762A6BB3BC19A79CFA7E9235A345B9C94D5FBC7119591
                                                                                                                                                                                                      SHA-512:1632FAF8CE4A9EBD49E1E4D02FA14B234D8593E185F9C21C2F6A558FCD0659D10659347CE57922B9322158D4DF25F7C10BBEAE87706A662670952F059490DE09
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 10, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                      Entropy (8bit):2.17214536501501
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:uIEumQv8m1ccnvS6DaxtoX7sJIl8y7sJ1v1VT7lxV6Hw:HpXjsJHgsJH
                                                                                                                                                                                                      MD5:33448711259CE4F6FD392E6E407F3524
                                                                                                                                                                                                      SHA1:8B01308D58E4AAFF352017E674C4619A10CA78AC
                                                                                                                                                                                                      SHA-256:99F9D5932E02E3E8A5C5138DD537F9DB0AC155AAB5CEE7E546AB592B61023360
                                                                                                                                                                                                      SHA-512:C068D977503EA574B5F481BCC811D5CCEC5EA513AA8A4C2F15EB69492C1C8550E0B592D11350619B556B1914FDD29A31754F3ED058C26C385CDBEDC40777CF48
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                      Entropy (8bit):0.4716248163409303
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:TLYcfCNWbgZFORkq6cMfPmh0E6UwccI5fB:TeWbgZFORKPXU1cEB
                                                                                                                                                                                                      MD5:72E9D82D6C1742197EEA43EC203C6825
                                                                                                                                                                                                      SHA1:275AE552E437747FD707962111675AA2C8DEEB0F
                                                                                                                                                                                                      SHA-256:0DB0BA239E0421208146C4FBB809F2DBD960019FE4F4EC4CBC894C29627DD759
                                                                                                                                                                                                      SHA-512:C62C7C0C9BBE1CFAE2FEF39FBDF70BB5316713D87453096676BD854A19FDD8BC62F1608F8BE3602AD8770B94C13FFE5A9516F05A95548615CB78ED9CEADC7EA9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......q..g...q.0....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                                      Entropy (8bit):5.384924992500753
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YWRAWNjznXSJHNKDISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMqbuUk:YWyWN3K4s5SlvCWwgMj8wXwlmUUAnIM0
                                                                                                                                                                                                      MD5:A102F6DEE595462DE5A62CF23A051F06
                                                                                                                                                                                                      SHA1:DF2A42639ABF143191CF189D203C9E409AFA6D91
                                                                                                                                                                                                      SHA-256:A72DF82306FE362167B67D0F6211048E83FE184A7CE4D07129F08B8EF12FFD89
                                                                                                                                                                                                      SHA-512:D5BF459E071B463A2A29B1E62C39C11208752A17B502DCE1F5EF71F993FF31BE4604A8262CE39DA81C22C9F5F4BCC2CCA3079673235EE045B980E2610A09D0CE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"sts":[{"expiry":1761715474.914927,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1730179474.91493}],"version":2}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                                      Entropy (8bit):5.384924992500753
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YWRAWNjznXSJHNKDISKdQxjvCWpgA0gqTpx8HQXwlm9yJUA6XcIR6RX77XMqbuUk:YWyWN3K4s5SlvCWwgMj8wXwlmUUAnIM0
                                                                                                                                                                                                      MD5:A102F6DEE595462DE5A62CF23A051F06
                                                                                                                                                                                                      SHA1:DF2A42639ABF143191CF189D203C9E409AFA6D91
                                                                                                                                                                                                      SHA-256:A72DF82306FE362167B67D0F6211048E83FE184A7CE4D07129F08B8EF12FFD89
                                                                                                                                                                                                      SHA-512:D5BF459E071B463A2A29B1E62C39C11208752A17B502DCE1F5EF71F993FF31BE4604A8262CE39DA81C22C9F5F4BCC2CCA3079673235EE045B980E2610A09D0CE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"sts":[{"expiry":1761715474.914927,"host":"ofvmP7oW+0RwTFJSZyupPak3ZVHEb6IkoKJ+1IOU6KA=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1730179474.91493}],"version":2}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                      MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                      SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                      SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                      SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                      Entropy (8bit):0.8024195212890469
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:TLSOUOq0afDdWec9sJnNAH7fvWMQ8r8FW6E7J5fc:T+OUzDbg3MNAHiMQBU6ec
                                                                                                                                                                                                      MD5:46EDAE9A257690D0F0113262903FC779
                                                                                                                                                                                                      SHA1:3743EBAEA077D0970A30B40EA36135C8EAB0BDAC
                                                                                                                                                                                                      SHA-256:A17EE4A87C39F35505B7CF9715E0F63F87F62DDDD9956569774AE6664B3C4BA1
                                                                                                                                                                                                      SHA-512:663973F9EA720B3FBEA37008253A9D21734589FD34A88F8739D71CDEDBEA67A49BE45DEFE5E3F7D75EF1EA018EAAC39948BCE0305FC8332921A63B23880E8912
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12363
                                                                                                                                                                                                      Entropy (8bit):5.1946429481181955
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:stEJ9pQTryZigaba4uypZseuO2hjk25W8bbV+FkDQAMsXPUYJ:stELA3u4Zseu3ZbGIQRsF
                                                                                                                                                                                                      MD5:4CEF64DF6E65B148BDA9A4D384349B9E
                                                                                                                                                                                                      SHA1:FB9B566A4D7CBF0C29C6109D382E952689657DDE
                                                                                                                                                                                                      SHA-256:644C1EC5A6C51E6A4056067F6897BAB805807EADA57B088B4F844D7C95A234E0
                                                                                                                                                                                                      SHA-512:B8B84771F2F11EB10EAFD202A75DDD64470451EE7B4D7921A81762AED56D3CEB49389CC694ED94D0CB5DA4F975E0A12043DBFAF2697DB50AEEC83F7E0F0F505A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374653047138187","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12363
                                                                                                                                                                                                      Entropy (8bit):5.1946429481181955
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:stEJ9pQTryZigaba4uypZseuO2hjk25W8bbV+FkDQAMsXPUYJ:stELA3u4Zseu3ZbGIQRsF
                                                                                                                                                                                                      MD5:4CEF64DF6E65B148BDA9A4D384349B9E
                                                                                                                                                                                                      SHA1:FB9B566A4D7CBF0C29C6109D382E952689657DDE
                                                                                                                                                                                                      SHA-256:644C1EC5A6C51E6A4056067F6897BAB805807EADA57B088B4F844D7C95A234E0
                                                                                                                                                                                                      SHA-512:B8B84771F2F11EB10EAFD202A75DDD64470451EE7B4D7921A81762AED56D3CEB49389CC694ED94D0CB5DA4F975E0A12043DBFAF2697DB50AEEC83F7E0F0F505A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374653047138187","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12363
                                                                                                                                                                                                      Entropy (8bit):5.1946429481181955
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:stEJ9pQTryZigaba4uypZseuO2hjk25W8bbV+FkDQAMsXPUYJ:stELA3u4Zseu3ZbGIQRsF
                                                                                                                                                                                                      MD5:4CEF64DF6E65B148BDA9A4D384349B9E
                                                                                                                                                                                                      SHA1:FB9B566A4D7CBF0C29C6109D382E952689657DDE
                                                                                                                                                                                                      SHA-256:644C1EC5A6C51E6A4056067F6897BAB805807EADA57B088B4F844D7C95A234E0
                                                                                                                                                                                                      SHA-512:B8B84771F2F11EB10EAFD202A75DDD64470451EE7B4D7921A81762AED56D3CEB49389CC694ED94D0CB5DA4F975E0A12043DBFAF2697DB50AEEC83F7E0F0F505A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374653047138187","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12363
                                                                                                                                                                                                      Entropy (8bit):5.1946429481181955
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:stEJ9pQTryZigaba4uypZseuO2hjk25W8bbV+FkDQAMsXPUYJ:stELA3u4Zseu3ZbGIQRsF
                                                                                                                                                                                                      MD5:4CEF64DF6E65B148BDA9A4D384349B9E
                                                                                                                                                                                                      SHA1:FB9B566A4D7CBF0C29C6109D382E952689657DDE
                                                                                                                                                                                                      SHA-256:644C1EC5A6C51E6A4056067F6897BAB805807EADA57B088B4F844D7C95A234E0
                                                                                                                                                                                                      SHA-512:B8B84771F2F11EB10EAFD202A75DDD64470451EE7B4D7921A81762AED56D3CEB49389CC694ED94D0CB5DA4F975E0A12043DBFAF2697DB50AEEC83F7E0F0F505A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374653047138187","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12363
                                                                                                                                                                                                      Entropy (8bit):5.1946429481181955
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:stEJ9pQTryZigaba4uypZseuO2hjk25W8bbV+FkDQAMsXPUYJ:stELA3u4Zseu3ZbGIQRsF
                                                                                                                                                                                                      MD5:4CEF64DF6E65B148BDA9A4D384349B9E
                                                                                                                                                                                                      SHA1:FB9B566A4D7CBF0C29C6109D382E952689657DDE
                                                                                                                                                                                                      SHA-256:644C1EC5A6C51E6A4056067F6897BAB805807EADA57B088B4F844D7C95A234E0
                                                                                                                                                                                                      SHA-512:B8B84771F2F11EB10EAFD202A75DDD64470451EE7B4D7921A81762AED56D3CEB49389CC694ED94D0CB5DA4F975E0A12043DBFAF2697DB50AEEC83F7E0F0F505A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374653047138187","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):37816
                                                                                                                                                                                                      Entropy (8bit):5.5561334985807775
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:MySgHQ7pLGLpfdWPo+fBe8F1+UoAYDCx9Tuqh0VfUC9xbog/OVbEdqNrwdCDDdKX:MySgHccpfdWPo+fBeu1jauiq2dCdItF
                                                                                                                                                                                                      MD5:AEEE8AA775EB3F84970A06435989DC73
                                                                                                                                                                                                      SHA1:8194AAB5F92AA0DD48D494E277CF09C19D6B79F4
                                                                                                                                                                                                      SHA-256:CBE0DA17A71080DBE6A028598A05480CC5628A059575D31EA72134ED6B0D4FC5
                                                                                                                                                                                                      SHA-512:B10D94FFE55A3736D043B4BC5CE7200B67F78C1915CA500E97FA0D99381EDAB43216585F21A08958A386309A3F58AC9EE37053D3B8C2735F8D9CE7227C68EAD6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374653046774807","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374653046774807","location":5,"ma
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):37816
                                                                                                                                                                                                      Entropy (8bit):5.5561334985807775
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:MySgHQ7pLGLpfdWPo+fBe8F1+UoAYDCx9Tuqh0VfUC9xbog/OVbEdqNrwdCDDdKX:MySgHccpfdWPo+fBeu1jauiq2dCdItF
                                                                                                                                                                                                      MD5:AEEE8AA775EB3F84970A06435989DC73
                                                                                                                                                                                                      SHA1:8194AAB5F92AA0DD48D494E277CF09C19D6B79F4
                                                                                                                                                                                                      SHA-256:CBE0DA17A71080DBE6A028598A05480CC5628A059575D31EA72134ED6B0D4FC5
                                                                                                                                                                                                      SHA-512:B10D94FFE55A3736D043B4BC5CE7200B67F78C1915CA500E97FA0D99381EDAB43216585F21A08958A386309A3F58AC9EE37053D3B8C2735F8D9CE7227C68EAD6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374653046774807","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374653046774807","location":5,"ma
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2360
                                                                                                                                                                                                      Entropy (8bit):5.883934173838869
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:F2xc5Nmss71ndxcrOYcicmSiICROulg2odBSfRH73XCROulg2PVIrCROulg2odBH:F2em9dMzHdodAfBWdPVIWdodrBmdjrBQ
                                                                                                                                                                                                      MD5:EE5747A263E8FAC8C70ED2460CED82E5
                                                                                                                                                                                                      SHA1:BBECA6212E022DCD350229C0171E69B094792245
                                                                                                                                                                                                      SHA-256:1BC34F2108BDE6C2BE629BF3B78FF929DE6E42E750A0325A97C7519185ADD6A0
                                                                                                                                                                                                      SHA-512:5BD66173B3A763BBB64C880707A16097C2F7DB9AEF30783520A56586B8ABE5FBA3E99A0F8FB4963670B5F82C30E2DC66D0CF5C973C08524D30AE0B9B34D05A62
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2r..;................REG:https://ntp.msn.com/.0..REGID_TO_ORIGIN:0MeN+.................URES:0..PRES:0.J4...................PRES:0....2................URES:1...INITDATA_NEXT_RESOURCE_ID.2...1................INITDATA_NEXT_REGISTRATION_ID.2..INITDATA_NEXT_VERSION_ID.2.+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/...REG:https://ntp.msn.com/.1......https://ntp.msn.com/edge/ntp...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=true .(.0.8.......@...Z.b.....trueh..h..h..h..h..h..h..h..h..h..h.!p.x................................REGID_TO_ORIGIN:1.https://ntp.msn.com/..RES:1.1.......https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&ri
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                                      Entropy (8bit):5.076612190821829
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAuoq1RN23oH+TcwtE/a252KLlmAAP8N+q2PRN23oH+TcwtE/a2ZIFUv:FYeb8xL+vaYeb8J2FUv
                                                                                                                                                                                                      MD5:821C34BBC1B9E9D5C92EC18543582FE1
                                                                                                                                                                                                      SHA1:3E6243281CF48DFB6B00D4C82031E35B3034CD6E
                                                                                                                                                                                                      SHA-256:EEF61C920795FF81C0287836B07C77E11E26FA87B46007B303D2D468C33F1E54
                                                                                                                                                                                                      SHA-512:3F191C5E2ADC8B69630B112FD0EF07AE248183D457FF670B60054880B93EB7CA3C6CF4F84E507C8214AAC7E1C47A6A758A52B099135AC4D5B5156DC6F4D56710
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:20.820 1ea8 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database since it was missing..2024/10/29-01:24:20.841 1ea8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-000001.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):113310
                                                                                                                                                                                                      Entropy (8bit):5.578593367047675
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:UU906yxPXfOxr1lhCe1A46rCjQ3NGIjn53vIZPiAL/r4L/ryf5:59LyxPXfOxr1lMe1Z6rFJlv47L/ML/y
                                                                                                                                                                                                      MD5:B274CAB9B98ABFF544E43276245BD023
                                                                                                                                                                                                      SHA1:13C12397DC91707A5C5251094BC8D27B25165F9E
                                                                                                                                                                                                      SHA-256:014825F8012B76D7241B697166AD519F4A1D6682694261C42029CEBE6BE512C0
                                                                                                                                                                                                      SHA-512:F2B66903048E83FAE761452BE8A0FE5AEE7D9E9FC9EA3B68CC82E675CF142401C017FE862676ED231556D02707E75207DABFC45FAC06EE769DB4B559D0C54B92
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:0\r..m..........rSG.....0!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var s=t();for(var n in s)("object"==typeof exports?exports:e)[n]=s[n]}}(self,(()=>(()=>{"use strict";var e={894:()=>{try{self["workbox:cacheable-response:6.4.0"]&&_()}catch(e){}},81:()=>{try{self["workbox:core:6.4.0"]&&_()}catch(e){}},485:()=>{try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},484:()=>{try{self["workbox:navigation-preload:6.4.0"]&&_()}catch(e){}},248:()=>{try{self["workbox:precaching:6.4.0"]&&_()}catch(e){}},492:()=>{try{self["workbox:routing:6.4.0"]&&_()}catch(e){}},154:()=>{try{self["workbox:strategies:6.4.0"]&&_()}catch(e){}}},t={};function s(n){var a=t[n];if(void 0!==a)return a.exports;var r=t[n]={exports:{}};return e[n](r,r.exports,s),r.exports}s.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):187425
                                                                                                                                                                                                      Entropy (8bit):6.382124314116761
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:H92VmtQuCEir1+wC2QGykRlGB4ofTcvvMcfSvZjghNL/mDkWAY:d6r1+wC2ytBHhcfCZEhNL/Bs
                                                                                                                                                                                                      MD5:87EB76081CEAFB404F8A4C9E1205CC85
                                                                                                                                                                                                      SHA1:BAC8C4E6774309B48A93DC78B082F5800FB32764
                                                                                                                                                                                                      SHA-256:1F94A5F230B34B4B0AB71E5D437531341043245CDD739A68A6D6D374109B8BFB
                                                                                                                                                                                                      SHA-512:9F6E7EF6032C8F2CB637F6C1BC1A7A887749CF9403382FF889D443E9A79AB292C90F70C3A02BAB267362EF5DEF3D184287957CDAFD84BDA7EEC243106019D574
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:0\r..m..........rSG.....0....Lp.................;.......*.........,T.8..`,.....L`.....,T...`......L`......Rc........exports...Rc.Lhi....module....Rc..L....define....Rb&.K.....amd....D..H...........".. ...".. ...!...a..2....]".. ...!...-.....!...|..c.....>a...8v............*.........".. ...!........./..4.....).....$Sb............I`....Da......... ..f..........`...p...0...j...p..H......Q.Q.M..l-uD...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=truea........Db............D`.....A..A.`............,T.,.`......L`.....,T...`>....DL`.....DSb.....................q...1.c................I`....Da.....Q...,T.`.`z.....L`..........a............a.........Dr8................/....-.......}....4.........../...-..........\....-..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):113310
                                                                                                                                                                                                      Entropy (8bit):5.5788078878659855
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:RU906yxPXfOxr1lhCe1A46rCjQ3NGIjn53vIZPiAL/r4L/rpu:m9LyxPXfOxr1lMe1Z6rFJlv47L/ML/o
                                                                                                                                                                                                      MD5:8A8E8F76FABD8C16E439246062E39575
                                                                                                                                                                                                      SHA1:B3C76D2CC2E7A8150792762D73AE1F78DF1416AC
                                                                                                                                                                                                      SHA-256:6E815F1CB075BAFF2C65FCFB2794EDF01B82B815E3D3E9BFCFE334ACB08C0905
                                                                                                                                                                                                      SHA-512:9A4C9D8FA07B467DB7B4E97B9A8AF1AEDB33E634D518B871F78A8A18A16C8A9E0409E1565FD2FD6739B7FF83E9FA6324BB1D0A784CE288B80AC285CA423B6B3A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:0\r..m..........V.......1!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var s=t();for(var n in s)("object"==typeof exports?exports:e)[n]=s[n]}}(self,(()=>(()=>{"use strict";var e={894:()=>{try{self["workbox:cacheable-response:6.4.0"]&&_()}catch(e){}},81:()=>{try{self["workbox:core:6.4.0"]&&_()}catch(e){}},485:()=>{try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},484:()=>{try{self["workbox:navigation-preload:6.4.0"]&&_()}catch(e){}},248:()=>{try{self["workbox:precaching:6.4.0"]&&_()}catch(e){}},492:()=>{try{self["workbox:routing:6.4.0"]&&_()}catch(e){}},154:()=>{try{self["workbox:strategies:6.4.0"]&&_()}catch(e){}}},t={};function s(n){var a=t[n];if(void 0!==a)return a.exports;var r=t[n]={exports:{}};return e[n](r,r.exports,s),r.exports}s.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):187409
                                                                                                                                                                                                      Entropy (8bit):6.380764817804405
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:rg3342if4qPSwCjVl1jcX4U3UWTvHDQWUfvlH6L/LVlTPq:blPSwC/16j/DQW2vl6L/H2
                                                                                                                                                                                                      MD5:21125292C19FEAE8D742BBB32706D592
                                                                                                                                                                                                      SHA1:50C4E76D366D4E3FBFEC0F8B2B73902A4CD57AED
                                                                                                                                                                                                      SHA-256:FE1B7733904F6C29E444DE46B08DDB9F806475C6A49A678306CE6211C7B0456A
                                                                                                                                                                                                      SHA-512:392625F925E29D4242E592ED615679837A8DFBB2ED1CEFF7CA35924E0E031943D7C0A6263164A4DD2BC4FCE8BEA8EF1E9F9C759DD169601C92ABA1F9A9A9B8F3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:0\r..m..........V.......1....Lp.................;.......*.........,T.8..`,.....L`.....,T...`......L`......Rc..t....exports...Rcf.....module....Rc..H....define....Rb..S.....amd....D..H...........".. ...".. ...!...a..2....]".. ...!...-.....!...|..c.....>a...8v............*.........".. ...!........./..4.....).....$Sb............I`....Da......... ..f..........`...p...0...j...p..H......Q.Q.M.2?~.D...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=truea........Db............D`.....A..A.`............,T.,.`......L`.....,T...`>....DL`.....DSb.....................q...1.c................I`....Da.....Q...,T.`.`z.....L`..........a............a.........Dr8................/....-.......}....4.........../...-..........\....-..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                      Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:m+l:m
                                                                                                                                                                                                      MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                      SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                      SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                      SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:0\r..m..................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                      Entropy (8bit):3.5376346459829513
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MPH9Xl/lkV/ljrvcMfw7ln:MPtkEMK
                                                                                                                                                                                                      MD5:85E510DE00D6FAE4D65037656F75BBAB
                                                                                                                                                                                                      SHA1:E8D2608F35BCD1AD191DDEAF19B9AA8A44810F4C
                                                                                                                                                                                                      SHA-256:CD2C2BE4D2BDAAB105409EDA98B2E624BE9549A9D6163AC8774667C18D2823C7
                                                                                                                                                                                                      SHA-512:6D7154151A536EC23E87409474A16B965DF36272379C6CD2EE9BF0B9AFC66A1DEA3C6D33313227FA7E9BEF7F38549E72DD1900A824DCC4D7EECE06E93D8B6FBE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:@....x..oy retne........................5j.+y..L..................p.-./.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                      Entropy (8bit):3.5376346459829513
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MPH9Xl/lkV/ljrvcMfw7ln:MPtkEMK
                                                                                                                                                                                                      MD5:85E510DE00D6FAE4D65037656F75BBAB
                                                                                                                                                                                                      SHA1:E8D2608F35BCD1AD191DDEAF19B9AA8A44810F4C
                                                                                                                                                                                                      SHA-256:CD2C2BE4D2BDAAB105409EDA98B2E624BE9549A9D6163AC8774667C18D2823C7
                                                                                                                                                                                                      SHA-512:6D7154151A536EC23E87409474A16B965DF36272379C6CD2EE9BF0B9AFC66A1DEA3C6D33313227FA7E9BEF7F38549E72DD1900A824DCC4D7EECE06E93D8B6FBE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:@....x..oy retne........................5j.+y..L..................p.-./.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                      Entropy (8bit):3.5376346459829513
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MPH9Xl/lkV/ljrvcMfw7ln:MPtkEMK
                                                                                                                                                                                                      MD5:85E510DE00D6FAE4D65037656F75BBAB
                                                                                                                                                                                                      SHA1:E8D2608F35BCD1AD191DDEAF19B9AA8A44810F4C
                                                                                                                                                                                                      SHA-256:CD2C2BE4D2BDAAB105409EDA98B2E624BE9549A9D6163AC8774667C18D2823C7
                                                                                                                                                                                                      SHA-512:6D7154151A536EC23E87409474A16B965DF36272379C6CD2EE9BF0B9AFC66A1DEA3C6D33313227FA7E9BEF7F38549E72DD1900A824DCC4D7EECE06E93D8B6FBE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:@....x..oy retne........................5j.+y..L..................p.-./.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12525
                                                                                                                                                                                                      Entropy (8bit):3.430442055972722
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ahg5D4yxR869Lp+LS/B5nLl9iSrkIEJdUay9Lp+lH/F5SLl9iSrnCT:ahE0o8Sg
                                                                                                                                                                                                      MD5:F5F4A202CB8CB1BCC059A65D6B7258CC
                                                                                                                                                                                                      SHA1:533605B32BEDCF744929B237D5CAC982B3928DB9
                                                                                                                                                                                                      SHA-256:B5E68B51AD2DF8F812EFCEDDCAC49DF60F400D943B0AC97BBB1A792B7AC9090C
                                                                                                                                                                                                      SHA-512:64C990406182675F058FDB2942E9428E298DAC4EF3D47F6C9A62159DB388924E885DF61A50B78C06A073E85302B6C6F6CC4A21F9DEDBA3968D9E8DF7F23536B6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f...............^1];b................next-map-id.1.Cnamespace-520a84fa_5e39_437e_b508_a9d9ce85c78f-https://ntp.msn.com/.0R....................map-0-shd_sweeper.-{.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.e.h.p.s.b.t.q.l.t.,.p.n.p.w.e.a.t.o.d.a.y.,.s.h.s.t.r.3.c.-.c.,.s.p.-.l.a.y.-.c.t.l.,.p.r.g.-.1.s.w.-.s.a.g.e.e.x.1.f.,.p.r.g.-.1.s.w.-.s.a.-.u.i.e.r.e.c.a.l.l.e.x.t.2.,.p.r.e.p.r.g.-.1.s.w.-.s.a.l.3.r.m.b.a.g.b.5.,.p.r.g.-.c.g.-.g.a.m.e.-.e.x.p.-.2.,.p.r.g.-.1.s.w.-.a.b.o.r.t.w.v.2.,.1.s.w.-.t.p.s.n.-.d.s.t.p.r.g.1.d.c.y.7.-.t.,.1.s.-.t.p.s.n.-.d.s.t.d.c.y.7.,.1.s.-.t.p.s.n.p.1.-.d.t.d.c.,.p.r.g.-.1.s.w.-.1.-.d.l.y.s.c.l.,.p.r.g.-.1.s.w.-.d.l.y.s.o.c.i.a.l.,.p.r.g.-.1.s.w.-.s.b.t.m.o.u.t.-.1.,.p.r.g.-.1.s.w.-.c.-.r.a.i.l.t.o.p.,.p.r.g.-.p.r.1.-.s.v.g.a.n.i.m.a.t.c.,.p.r.g.-.p.r.1.-.s.v.g.a.n.i.m.a.t.1.,.p.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.114118450650465
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAMQVq2PRN23oH+TcwtrQMxIFUt8HAwoDS0gZmw+HAwqIkwORN23oH+TcwtrQMFd:CQVvaYebCFUt8L0g/+8I5JYebtJ
                                                                                                                                                                                                      MD5:797F583845E2A8E6899B90BA848156C2
                                                                                                                                                                                                      SHA1:7FF202DF50A2F01E6A1260AAC16A4E56600DBE7F
                                                                                                                                                                                                      SHA-256:BBDABCC2141EDBB1CE5FEAF85968EFC67D2CAB93D5450C3DCDCB638D3B85F8A8
                                                                                                                                                                                                      SHA-512:4FBCCA28A9786218910AE4A020A96EADDA7FEDFCDC71AE9FB30CDCBDBA430C4BF397D48898B32D09686608B72FFF1F41D75B9732DA70CB6D5400CB1D1A21930A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:07.398 1f74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/29-01:24:07.404 1f74 Recovering log #3.2024/10/29-01:24:07.408 1f74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.114118450650465
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAMQVq2PRN23oH+TcwtrQMxIFUt8HAwoDS0gZmw+HAwqIkwORN23oH+TcwtrQMFd:CQVvaYebCFUt8L0g/+8I5JYebtJ
                                                                                                                                                                                                      MD5:797F583845E2A8E6899B90BA848156C2
                                                                                                                                                                                                      SHA1:7FF202DF50A2F01E6A1260AAC16A4E56600DBE7F
                                                                                                                                                                                                      SHA-256:BBDABCC2141EDBB1CE5FEAF85968EFC67D2CAB93D5450C3DCDCB638D3B85F8A8
                                                                                                                                                                                                      SHA-512:4FBCCA28A9786218910AE4A020A96EADDA7FEDFCDC71AE9FB30CDCBDBA430C4BF397D48898B32D09686608B72FFF1F41D75B9732DA70CB6D5400CB1D1A21930A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:07.398 1f74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/29-01:24:07.404 1f74 Recovering log #3.2024/10/29-01:24:07.408 1f74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):25072
                                                                                                                                                                                                      Entropy (8bit):3.503307572476382
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:3MQo+9wnqJo+awRG7nnnc5qKt4LvuL65ILywoB7ntHGdLUcB84OzQ4YpNUo:cQ4nqJdQ7nnnJKt4zu+5ILg6w3R89
                                                                                                                                                                                                      MD5:7DD518EF4DB0A57C6C35C6B70D6FE931
                                                                                                                                                                                                      SHA1:D88AAE615635666431E9AD7278E27D05C1C53D06
                                                                                                                                                                                                      SHA-256:100766A43417274DB8C74C5C891CFCC080FAD51201AC20BD37FB83E16D106379
                                                                                                                                                                                                      SHA-512:36CC97A995BDBA625D40F22530505662BCE9D2FC635F6A6483275E9DD0F215C2DFFBD4FC8F5CCC834701BEC273FE0804F90C29692B395235BC5222B6C4525344
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SNSS.......=..............=........."=..............=..........=..........>..........>.......!..>..................................=...>...1..,...>...$...520a84fa_5e39_437e_b508_a9d9ce85c78f...=..........>..................=......=..........................=.......................5..0...=...&...{544A81F3-86CF-4601-B565-C8CB2CA3983A}.....=..........=..........................>..............>...........edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x.........p.%....p.%.................................. ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8...............................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2008
                                                                                                                                                                                                      Entropy (8bit):4.0195920534255425
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:3fNFn2DOIRw+YZrWRtfYuteC4Ym1JxcyEj56rjcYGRCLYX3qzt6EE/eVUIdrTZa:3fNRCO1TmtxAJmXt6Xc+YX3krVU2c
                                                                                                                                                                                                      MD5:6C58239EA4CF763493C044D52B3E22B8
                                                                                                                                                                                                      SHA1:B6B8C2EF94818F180E27F6A129A81C6CC5006292
                                                                                                                                                                                                      SHA-256:5AE5B416819FE2A704C097B07A2711E6E16451B974F141679A8D7E9BAC861BD0
                                                                                                                                                                                                      SHA-512:448E3ED0CC7E4DCD5185C014721E49B5036646A01A8C64F8216FFB734EE5161441ECDD36F3A84E4A428862A959FC4E737C20BB784DE9242E76F7D8805B0AAC81
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SNSS.......@.......j...-./........@.......Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47...........................Microsoft Edge......117.....Not;A=Brand.....8.......Chromium....117.........Microsoft Edge......117.0.2045.47.......Not;A=Brand.....8.0.0.0.....Chromium....117.0.5938.132......117.0.2045.47.......Windows.....10.0.0......x86.............64.................@.......8...https://www.microsoft.com/en-gb/edge/welcome?form=MT00LJ....W.e.l.c.o.m.e. .t.o. .M.i.c.r.o.s.o.f.t. .E.d.g.e...........!...............................................................................................(........`..%...`..%..h...............................................................................x...8...h.t.t.p.s.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.e.n.-.g.b./.e.d.g.e./.w.e.l.c.o.m.e.?.f.o.r.m.=.M.T.0.0.L.J.............................................@....................o".back0".current"./en-gb/edge
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                      Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                      MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                      SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                      SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                      SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):244
                                                                                                                                                                                                      Entropy (8bit):4.980806106204682
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:et084sVLcrlDssvc38rw62fckBVLcrlDsS2p:f8HaqMrw64aq
                                                                                                                                                                                                      MD5:B6CB7B485F2EB4551182359B1C549FF7
                                                                                                                                                                                                      SHA1:CE4166B46BD5856659D96FFE860077D8A963E08D
                                                                                                                                                                                                      SHA-256:EBD34CBAE7BA14A6C6C40718366A19D49BB19F545706D993785010BBCC2ABF64
                                                                                                                                                                                                      SHA-512:EB6E8883227D9DBE1513F7CF59D762386048CAF517C78823C4D5FE39971802A1BF33C1780C8EC69A007296F2F926A844512152131223020583F1E633C02C6113
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.On.!................database_metadata.1...5............... 806b9ba4c71ee770bde1effc5f33c190.....h<.JA............... c439589400212f33bcef65939bd8c69f............."....d..A............... 806b9ba4c71ee770bde1effc5f33c190............."...
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):348
                                                                                                                                                                                                      Entropy (8bit):5.127568259740647
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAHdN4q2PRN23oH+Tcwt7Uh2ghZIFUt8HAy3JZmw+HA0XDkwORN23oH+Tcwt7Uh9:RovaYebIhHh2FUt8JZ/+d5JYebIhHLJ
                                                                                                                                                                                                      MD5:BD6872BECEC37FEEC52219D3B50E9710
                                                                                                                                                                                                      SHA1:1E6A41F07980CE72E6AB4398CD76FBF9B86E0295
                                                                                                                                                                                                      SHA-256:E008DE9830F694E9F9C0DAA0845B5A8FCC39918712BF332FC4F4729CC433D4E7
                                                                                                                                                                                                      SHA-512:17CC92067F3D02F6F71ECC323AA9FE7DD40D8F959308731908A0822B808E72A604C0B2252B3C0489EA0EB4E0A7BD999C918B1D35E75D40FCDEEACACDE2E428C1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:06.758 1ed0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/29-01:24:06.759 1ed0 Recovering log #3.2024/10/29-01:24:06.760 1ed0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):348
                                                                                                                                                                                                      Entropy (8bit):5.127568259740647
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAHdN4q2PRN23oH+Tcwt7Uh2ghZIFUt8HAy3JZmw+HA0XDkwORN23oH+Tcwt7Uh9:RovaYebIhHh2FUt8JZ/+d5JYebIhHLJ
                                                                                                                                                                                                      MD5:BD6872BECEC37FEEC52219D3B50E9710
                                                                                                                                                                                                      SHA1:1E6A41F07980CE72E6AB4398CD76FBF9B86E0295
                                                                                                                                                                                                      SHA-256:E008DE9830F694E9F9C0DAA0845B5A8FCC39918712BF332FC4F4729CC433D4E7
                                                                                                                                                                                                      SHA-512:17CC92067F3D02F6F71ECC323AA9FE7DD40D8F959308731908A0822B808E72A604C0B2252B3C0489EA0EB4E0A7BD999C918B1D35E75D40FCDEEACACDE2E428C1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:06.758 1ed0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/29-01:24:06.759 1ed0 Recovering log #3.2024/10/29-01:24:06.760 1ed0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):430
                                                                                                                                                                                                      Entropy (8bit):5.193401577067586
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:guVvaYebvqBQFUt8Tug/+KcYI5JYebvqBvJ:B5aYebvZg8TuMnSJYebvk
                                                                                                                                                                                                      MD5:F0E1AAD5599449DCE0BF1B01E532BAB5
                                                                                                                                                                                                      SHA1:9A86AAD8DFE57C721F2DCF76FFCF169657534F8E
                                                                                                                                                                                                      SHA-256:16EDBC5599A1813EFAE64D6600BC08A1C44094390D6971D1740D3A620D6CA35A
                                                                                                                                                                                                      SHA-512:E1637C7F28B935EDDB30B82E07C5F5C2370A944422CA5E9D17BB3C480B2DC27A035C0A7DF99D62BA108BEC8A3D56A3410264BAB93300465213FEDB4DFADCA6A9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:07.403 1f80 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/29-01:24:07.409 1f80 Recovering log #3.2024/10/29-01:24:07.412 1f80 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):430
                                                                                                                                                                                                      Entropy (8bit):5.193401577067586
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:guVvaYebvqBQFUt8Tug/+KcYI5JYebvqBvJ:B5aYebvZg8TuMnSJYebvk
                                                                                                                                                                                                      MD5:F0E1AAD5599449DCE0BF1B01E532BAB5
                                                                                                                                                                                                      SHA1:9A86AAD8DFE57C721F2DCF76FFCF169657534F8E
                                                                                                                                                                                                      SHA-256:16EDBC5599A1813EFAE64D6600BC08A1C44094390D6971D1740D3A620D6CA35A
                                                                                                                                                                                                      SHA-512:E1637C7F28B935EDDB30B82E07C5F5C2370A944422CA5E9D17BB3C480B2DC27A035C0A7DF99D62BA108BEC8A3D56A3410264BAB93300465213FEDB4DFADCA6A9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:07.403 1f80 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/29-01:24:07.409 1f80 Recovering log #3.2024/10/29-01:24:07.412 1f80 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                      MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                      SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                      SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                      SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                      MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                      SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                      SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                      SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                      Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                      MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                      SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                      SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                      SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                      Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                      MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                      SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                      SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                      SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                      Entropy (8bit):5.241055450859474
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:lQVvaYebvqBZFUt8S0g/+1KI5JYebvqBaJ:y5aYebvyg8S0SSJYebvL
                                                                                                                                                                                                      MD5:539FE695FDCBC0DC5CCEC57E06515219
                                                                                                                                                                                                      SHA1:12662AF1767EA73DBBAC70A0145F426DD7480B95
                                                                                                                                                                                                      SHA-256:FF04D154FE47192F9D317474EA7C240118488A11F5C5910DF01709BE223ABC8A
                                                                                                                                                                                                      SHA-512:D6A16FD9DEDF059B44AE5008DABE3EE4A7E790A461702F057BED04F9D37A97B4E6118C33035382C6A835BE21B3743371B720B8905101AB9EE4DA40CAA72A3C33
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:22.963 1f74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/29-01:24:22.965 1f74 Recovering log #3.2024/10/29-01:24:22.968 1f74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                      Entropy (8bit):5.241055450859474
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:lQVvaYebvqBZFUt8S0g/+1KI5JYebvqBaJ:y5aYebvyg8S0SSJYebvL
                                                                                                                                                                                                      MD5:539FE695FDCBC0DC5CCEC57E06515219
                                                                                                                                                                                                      SHA1:12662AF1767EA73DBBAC70A0145F426DD7480B95
                                                                                                                                                                                                      SHA-256:FF04D154FE47192F9D317474EA7C240118488A11F5C5910DF01709BE223ABC8A
                                                                                                                                                                                                      SHA-512:D6A16FD9DEDF059B44AE5008DABE3EE4A7E790A461702F057BED04F9D37A97B4E6118C33035382C6A835BE21B3743371B720B8905101AB9EE4DA40CAA72A3C33
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:22.963 1f74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/29-01:24:22.965 1f74 Recovering log #3.2024/10/29-01:24:22.968 1f74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                      Entropy (8bit):5.196552640907489
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cApr3+q2PRN23oH+TcwtpIFUt8HAprXZmw+HApr3VkwORN23oH+Tcwta/WLJ:zrOvaYebmFUt8MrX/+MrF5JYebaUJ
                                                                                                                                                                                                      MD5:4B83C977FF0CA9B37C7FD474E32F95E0
                                                                                                                                                                                                      SHA1:4705FD260DADD032F29A147FA792B854486BAE60
                                                                                                                                                                                                      SHA-256:5044E9D11ED68773ABB96C1621DDE0B57F2AA61AC63B0D5D648D69AD355E4483
                                                                                                                                                                                                      SHA-512:1F1D2386FBA539C7220E41BBA578A1AB55FA08DE39BC083AC31392C4135BC17B765A26CFAAB7261B5BC1368C2ED26A81852B4C8E50450A35E167660BC2DE0761
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:06.772 1ed8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/29-01:24:06.772 1ed8 Recovering log #3.2024/10/29-01:24:06.772 1ed8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                      Entropy (8bit):5.196552640907489
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cApr3+q2PRN23oH+TcwtpIFUt8HAprXZmw+HApr3VkwORN23oH+Tcwta/WLJ:zrOvaYebmFUt8MrX/+MrF5JYebaUJ
                                                                                                                                                                                                      MD5:4B83C977FF0CA9B37C7FD474E32F95E0
                                                                                                                                                                                                      SHA1:4705FD260DADD032F29A147FA792B854486BAE60
                                                                                                                                                                                                      SHA-256:5044E9D11ED68773ABB96C1621DDE0B57F2AA61AC63B0D5D648D69AD355E4483
                                                                                                                                                                                                      SHA-512:1F1D2386FBA539C7220E41BBA578A1AB55FA08DE39BC083AC31392C4135BC17B765A26CFAAB7261B5BC1368C2ED26A81852B4C8E50450A35E167660BC2DE0761
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:06.772 1ed8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/29-01:24:06.772 1ed8 Recovering log #3.2024/10/29-01:24:06.772 1ed8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):131072
                                                                                                                                                                                                      Entropy (8bit):0.006708043521710664
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ImtVz0TZj/x/tVg4B/lZlXOvsIcl/ll:IiVz0Td/XB/Z+0IcX
                                                                                                                                                                                                      MD5:F9E8552C00D7E69123EE822F70FDE7B5
                                                                                                                                                                                                      SHA1:CCBFADBEC916B98F9BC2D4345D62745B7D8055C0
                                                                                                                                                                                                      SHA-256:9DBE05B16447008609DA39BEB578AD809E76DE475F9D2AB3F300406B5E041F05
                                                                                                                                                                                                      SHA-512:11292870E6B44D3A0F88C1D132B69D27B1BD2CF00FA3FE943574B8271DC5D0E28E35131C6100555D480598A242D5568A08EDCCA3431A8BDEEA61873E726B6408
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:VLnk.....?.......v|..lON................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):196608
                                                                                                                                                                                                      Entropy (8bit):1.2654727330704076
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:8/2qOB1nxCkMySAELyKOMq+8mKQ0MPVumm:Bq+n0Jy9ELyKOMq+8m5hK
                                                                                                                                                                                                      MD5:5E8F9294379742305A19A3B46FDA6FA1
                                                                                                                                                                                                      SHA1:779FBAB3A773AA8D604B9BE124E4486EF227BECB
                                                                                                                                                                                                      SHA-256:5D0ED57D5E877D7332BB9AED3A8B89C56B6A3F1C2FF0E9E247DB01B75079DEA7
                                                                                                                                                                                                      SHA-512:50C1C3F9272A30434F67F45E13EB433FFDCB1D9D537F69CFEE19D526EA1164AD631B7C2BFE3046144462FA5EAC65BFAB324F838EB84704E4DA74F1D8C7322929
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                                      Entropy (8bit):0.46689011834037447
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB0bGl:v7doKsKuKZKlZNmu46yjx0w
                                                                                                                                                                                                      MD5:787FD4DB2ACB28FE0117D7D35117CFAA
                                                                                                                                                                                                      SHA1:C6245B2B084901473E558317C620AA9986E424E8
                                                                                                                                                                                                      SHA-256:CEE92ACFA84E0B83C417FE7713DD4642A9675E1535CCF1D72FD566B12FD41E48
                                                                                                                                                                                                      SHA-512:C8FD2A404B88A1F4283241F57BB947B3ED12F6BE00DFB5136347AB3F4C9698CE2EAE782FA0A4AEE6B41C5BD527FD9858CD977B5C196BB03985A87DE643211CEC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19788), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):19792
                                                                                                                                                                                                      Entropy (8bit):5.451735770680037
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:stELAoau4lseu3gK4V4Iu0bGQWQM6iEsz:sucoauMu3y3bGovM
                                                                                                                                                                                                      MD5:24A96C1AB7B58D5BE15F03C879CC3D64
                                                                                                                                                                                                      SHA1:A99D1559BA2E719C4C8A5900AC1A6512F7DA7C40
                                                                                                                                                                                                      SHA-256:0D6FA5D08EA48C2935131ABFE8439041E25470B3C5FD7E2E65A285B982943A88
                                                                                                                                                                                                      SHA-512:6B51C4B71B17B02283FF67046CCD67D84B4F08AD7746C9C36D29E1B1BE25D214984D1294AEFD89534F56E69CE980BCBEF3DE0E88640E5ED4F2E6E8AA76B38C36
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374653047138187","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11755
                                                                                                                                                                                                      Entropy (8bit):5.190465908239046
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                      MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                      SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                      SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                      SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):39660
                                                                                                                                                                                                      Entropy (8bit):5.562692028896788
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:MySgHQ7pLGLpfdWPo+fue8F1+UoAYDCx9Tuqh0VfUC9xbog/OVDNDEdqNrwdCB3u:MySgHccpfdWPo+fueu1jaeNDiq2dCzIR
                                                                                                                                                                                                      MD5:983619908B794FFE50B76CD806D3F08E
                                                                                                                                                                                                      SHA1:48071CB02BC6F588125406B04A5DAE8180422BC5
                                                                                                                                                                                                      SHA-256:14964D3DE5805F4FC939CFD7C364FE243F32E855F108CB60D3D1A7FC98BA007D
                                                                                                                                                                                                      SHA-512:A189A9FBA67D8ED9EEDBF51AFDFD85E8CB86000A9C72559159439BAD64FF8B970AE541D433464E0C3280900E37B870EEF939D3610040175AD6547FE47EF8B631
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374653046774807","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374653046774807","location":5,"ma
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):37816
                                                                                                                                                                                                      Entropy (8bit):5.5561334985807775
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:MySgHQ7pLGLpfdWPo+fBe8F1+UoAYDCx9Tuqh0VfUC9xbog/OVbEdqNrwdCDDdKX:MySgHccpfdWPo+fBeu1jauiq2dCdItF
                                                                                                                                                                                                      MD5:AEEE8AA775EB3F84970A06435989DC73
                                                                                                                                                                                                      SHA1:8194AAB5F92AA0DD48D494E277CF09C19D6B79F4
                                                                                                                                                                                                      SHA-256:CBE0DA17A71080DBE6A028598A05480CC5628A059575D31EA72134ED6B0D4FC5
                                                                                                                                                                                                      SHA-512:B10D94FFE55A3736D043B4BC5CE7200B67F78C1915CA500E97FA0D99381EDAB43216585F21A08958A386309A3F58AC9EE37053D3B8C2735F8D9CE7227C68EAD6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374653046774807","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374653046774807","location":5,"ma
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                      Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                      MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                      SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                      SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                      SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, writer version 2, read version 2, file counter 16, database pages 22, cookie 0x7, schema 4, UTF-8, version-valid-for 16
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):90112
                                                                                                                                                                                                      Entropy (8bit):4.3036704331428925
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:b1axCaWxSv8RsVA5ZfTWjcSlKDy/4jExcR/sN+KwcSugQqR4zP0Nn7HSntDfpu4g:5BM4NvdjEosp0D
                                                                                                                                                                                                      MD5:4771A6E7825A8F214C9E63A46177D423
                                                                                                                                                                                                      SHA1:945EEA523462F014A8351E608B7CBE4B9E9B2EF5
                                                                                                                                                                                                      SHA-256:7D51ACBAA908FB3473E7B1F521CC4EB696D7C0BC797D6AF7E7282D8F77839ED6
                                                                                                                                                                                                      SHA-512:321EBD649BADBA49C4044006BEDB80547CE8661873986830CD3E0D0B411A19D34DB9ECB76D988BDCEEB399FF128A9381396C9A601E2E5B72D322FC57E7E1D3F1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..................?.P................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                      Entropy (8bit):0.3795634414737935
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:HMfIHPPPKPAXdB3kpPZwwVm78ZmKo2aRDDFV5C1xYf2DEz:FHHSJiwAugeK2g
                                                                                                                                                                                                      MD5:C8506692604EF3BC9C8614977DC1230F
                                                                                                                                                                                                      SHA1:B0E1A8967E156CD342E9064896C3FCCE8AC7CDD1
                                                                                                                                                                                                      SHA-256:065815ABDF9829508ABA03AFB17C6F2E7626926C955DD4AB9B63358CE6894C43
                                                                                                                                                                                                      SHA-512:6873E5452D2441AC554E7203FD962275BC1F12B0A6639F048A237202ED6E789787E730D908963CBBF195F8C11634D5527B8D5FF07500B3510EDC9FC8C0D8DB9F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..-.....:.......|............pf^..?'2.;.h<.".M$..-.....:.......|............pf^..?'2.;.h<.".M$........x...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4124152
                                                                                                                                                                                                      Entropy (8bit):5.172419095775619
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:98304:t+ziCl7ykJoObiETJXvnqBmDpnisnWpJJiqhAelT+QV2R8vBdxGePKMFrPFAPJb:t+ziCl7ykJoObiETJXvnqBmDpnisnWpk
                                                                                                                                                                                                      MD5:99A6730BDD0F533F013CCE9BBD38DF15
                                                                                                                                                                                                      SHA1:AF6BBC2207984719F3685F498A92D0109828EB6B
                                                                                                                                                                                                      SHA-256:73C21B66E799F58DE1BA26EA19029E3AEDF66CA871340E10128C054D9FDAF6E5
                                                                                                                                                                                                      SHA-512:2FAA2B430A5F9AA5F4FE46E75640B9038F67675665F2BAFD3C2F2EC92EC51E9BC84B546629557937609E3D9E847265CA6A81BE2043C4BCB754D262B8367570D8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:7....-..........^..?'2.;...q...=........^..?'2.;...k\....................r.X.K.>.1.$...........................{.n.a.T.G.:.-. .........................w.j.].P.C.6.).....................................s.f.Y.L.?.2.%.........................|.e.o.b.U.H.;...!.........................x.k.^.Q.D.7.*.........................y.k.].O.A.3.%.......................}.o.a.S.E.7.).........................s.e.W.I.;.-.........................w.i.[.M.?.1.#.......................{.m._.Q.C.5.'..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):646
                                                                                                                                                                                                      Entropy (8bit):3.9150285217302763
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:fmtlc8pOuuuuuuuuuuuuuuuudll61wd8JSyllJn:fmXrCl61JBlJ
                                                                                                                                                                                                      MD5:CA237D9A651AEF7388B5FE0909AAA8C9
                                                                                                                                                                                                      SHA1:089BEEAFF43D7C4605AD745E65460E845E8B2524
                                                                                                                                                                                                      SHA-256:8AE7FC7D3A0C657D7B4E27D25A465A0DE9C36BE111410EBF068D3779C303623C
                                                                                                                                                                                                      SHA-512:DED4A15F98F448891CD10766B9FB5E4BD5D6E11C791F923D7B665A661FE0561E1699BD58936E25D1527FBEEE7A643D2A28930716480B848EACF23085ECC5B5A5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...................;...............#38_h.......6.Z..W.F.....1.z.....1.z..........V.e................!CMR0................39_config..........6.....n ....1....;...............#38_h.......6.Z..W.F.....1.......1.......v....
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.1867055170500596
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cA36pM+q2PRN23oH+TcwtfrK+IFUt8HAgvZmw+HAipMVkwORN23oH+TcwtfrUeLJ:Yi+vaYeb23FUt8dv/+liV5JYeb3J
                                                                                                                                                                                                      MD5:4772CB22DAA5CF744799050E75E552FD
                                                                                                                                                                                                      SHA1:62288CC445637EC6BB6C1F673E4816E390AFCE39
                                                                                                                                                                                                      SHA-256:5B64A2A3B54326887382DC283A53DDF7FB039EC577ACFAEA37DDB07865B587A4
                                                                                                                                                                                                      SHA-512:B7A97521E6F9F849AFE3843B7A7204C12AEFE02DC063F1BA6638CDC3459D0F70BC7F98B2B4FCE0C401D05E2782FDA92E314D8785971289A829890A50D5700070
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:07.153 1eac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/29-01:24:07.235 1eac Recovering log #3.2024/10/29-01:24:07.236 1eac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.1867055170500596
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cA36pM+q2PRN23oH+TcwtfrK+IFUt8HAgvZmw+HAipMVkwORN23oH+TcwtfrUeLJ:Yi+vaYeb23FUt8dv/+liV5JYeb3J
                                                                                                                                                                                                      MD5:4772CB22DAA5CF744799050E75E552FD
                                                                                                                                                                                                      SHA1:62288CC445637EC6BB6C1F673E4816E390AFCE39
                                                                                                                                                                                                      SHA-256:5B64A2A3B54326887382DC283A53DDF7FB039EC577ACFAEA37DDB07865B587A4
                                                                                                                                                                                                      SHA-512:B7A97521E6F9F849AFE3843B7A7204C12AEFE02DC063F1BA6638CDC3459D0F70BC7F98B2B4FCE0C401D05E2782FDA92E314D8785971289A829890A50D5700070
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:07.153 1eac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/29-01:24:07.235 1eac Recovering log #3.2024/10/29-01:24:07.236 1eac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):816
                                                                                                                                                                                                      Entropy (8bit):4.0647916882227655
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:G0nYUtTNop//z32m5t/yVf9HqlIZfkBA//DtKhKg+rOyBrgxvB1ySxs:G0nYUtypD32m3yWlIZMBA5NgKIvB8Sxs
                                                                                                                                                                                                      MD5:3BE72D8D40752B3A97028FDB2931FABA
                                                                                                                                                                                                      SHA1:A27EA4726857A948F0A4B074062B674469A9A371
                                                                                                                                                                                                      SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
                                                                                                                                                                                                      SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                                                      Entropy (8bit):5.1504481540216185
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAvvqM+q2PRN23oH+TcwtfrzAdIFUt8HAvvXZmw+HAn3MVkwORN23oH+TcwtfrzS:93+vaYeb9FUt8OX/+88V5JYeb2J
                                                                                                                                                                                                      MD5:BDDEBFFF140617A7D0CFE0B0B7B44A48
                                                                                                                                                                                                      SHA1:803C2A30462F0FBB7898A6A92FEA48016DD84C15
                                                                                                                                                                                                      SHA-256:F27F21D2DA820F29FA56D2F3A18F63B65010F08E4D2C81C9852DF464DF38CE77
                                                                                                                                                                                                      SHA-512:72A322121D2601F06863031C2CB144F599652FD3E19C8563E5BF0D99D494574C0FCF6BF0A7A778ECC6B47B6B964DB4E57FCC8170C7581BC79FAD1DD9765FB090
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:07.146 1eac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/29-01:24:07.146 1eac Recovering log #3.2024/10/29-01:24:07.147 1eac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                                                      Entropy (8bit):5.1504481540216185
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:cAvvqM+q2PRN23oH+TcwtfrzAdIFUt8HAvvXZmw+HAn3MVkwORN23oH+TcwtfrzS:93+vaYeb9FUt8OX/+88V5JYeb2J
                                                                                                                                                                                                      MD5:BDDEBFFF140617A7D0CFE0B0B7B44A48
                                                                                                                                                                                                      SHA1:803C2A30462F0FBB7898A6A92FEA48016DD84C15
                                                                                                                                                                                                      SHA-256:F27F21D2DA820F29FA56D2F3A18F63B65010F08E4D2C81C9852DF464DF38CE77
                                                                                                                                                                                                      SHA-512:72A322121D2601F06863031C2CB144F599652FD3E19C8563E5BF0D99D494574C0FCF6BF0A7A778ECC6B47B6B964DB4E57FCC8170C7581BC79FAD1DD9765FB090
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:2024/10/29-01:24:07.146 1eac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/29-01:24:07.146 1eac Recovering log #3.2024/10/29-01:24:07.147 1eac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                      Entropy (8bit):3.32524464792714
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                      MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                      SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                      SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                      SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                      Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                      MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                      SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                      SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                      SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:117.0.2045.47
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58109
                                                                                                                                                                                                      Entropy (8bit):6.106318333687236
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7yO+qi+EeTTvqrvbtoYKBuSZ+aoo:k/0+zI7yOc+EGTivXKBuWNP
                                                                                                                                                                                                      MD5:3B00C6516D172AED495694A32A0D5462
                                                                                                                                                                                                      SHA1:4E0B6312F938E6EE34DBBC2E072A0C165FC3B5C1
                                                                                                                                                                                                      SHA-256:6D23C26ACAFA02B7A3771DDEE966CBBB14DE8251D6EFE5B66FC6E057463829E7
                                                                                                                                                                                                      SHA-512:E0EC2989BC9FCE0A0920EF56C5F6D324E0056F20A731ABCA710C6392974E44399120F8D727FCD2EF13C605AC2C6D36AD14C5603E4FCA4407B44160D11B36F82E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58109
                                                                                                                                                                                                      Entropy (8bit):6.106318333687236
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7yO+qi+EeTTvqrvbtoYKBuSZ+aoo:k/0+zI7yOc+EGTivXKBuWNP
                                                                                                                                                                                                      MD5:3B00C6516D172AED495694A32A0D5462
                                                                                                                                                                                                      SHA1:4E0B6312F938E6EE34DBBC2E072A0C165FC3B5C1
                                                                                                                                                                                                      SHA-256:6D23C26ACAFA02B7A3771DDEE966CBBB14DE8251D6EFE5B66FC6E057463829E7
                                                                                                                                                                                                      SHA-512:E0EC2989BC9FCE0A0920EF56C5F6D324E0056F20A731ABCA710C6392974E44399120F8D727FCD2EF13C605AC2C6D36AD14C5603E4FCA4407B44160D11B36F82E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58109
                                                                                                                                                                                                      Entropy (8bit):6.106318333687236
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7yO+qi+EeTTvqrvbtoYKBuSZ+aoo:k/0+zI7yOc+EGTivXKBuWNP
                                                                                                                                                                                                      MD5:3B00C6516D172AED495694A32A0D5462
                                                                                                                                                                                                      SHA1:4E0B6312F938E6EE34DBBC2E072A0C165FC3B5C1
                                                                                                                                                                                                      SHA-256:6D23C26ACAFA02B7A3771DDEE966CBBB14DE8251D6EFE5B66FC6E057463829E7
                                                                                                                                                                                                      SHA-512:E0EC2989BC9FCE0A0920EF56C5F6D324E0056F20A731ABCA710C6392974E44399120F8D727FCD2EF13C605AC2C6D36AD14C5603E4FCA4407B44160D11B36F82E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58109
                                                                                                                                                                                                      Entropy (8bit):6.106318333687236
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7yO+qi+EeTTvqrvbtoYKBuSZ+aoo:k/0+zI7yOc+EGTivXKBuWNP
                                                                                                                                                                                                      MD5:3B00C6516D172AED495694A32A0D5462
                                                                                                                                                                                                      SHA1:4E0B6312F938E6EE34DBBC2E072A0C165FC3B5C1
                                                                                                                                                                                                      SHA-256:6D23C26ACAFA02B7A3771DDEE966CBBB14DE8251D6EFE5B66FC6E057463829E7
                                                                                                                                                                                                      SHA-512:E0EC2989BC9FCE0A0920EF56C5F6D324E0056F20A731ABCA710C6392974E44399120F8D727FCD2EF13C605AC2C6D36AD14C5603E4FCA4407B44160D11B36F82E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58109
                                                                                                                                                                                                      Entropy (8bit):6.106318333687236
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7yO+qi+EeTTvqrvbtoYKBuSZ+aoo:k/0+zI7yOc+EGTivXKBuWNP
                                                                                                                                                                                                      MD5:3B00C6516D172AED495694A32A0D5462
                                                                                                                                                                                                      SHA1:4E0B6312F938E6EE34DBBC2E072A0C165FC3B5C1
                                                                                                                                                                                                      SHA-256:6D23C26ACAFA02B7A3771DDEE966CBBB14DE8251D6EFE5B66FC6E057463829E7
                                                                                                                                                                                                      SHA-512:E0EC2989BC9FCE0A0920EF56C5F6D324E0056F20A731ABCA710C6392974E44399120F8D727FCD2EF13C605AC2C6D36AD14C5603E4FCA4407B44160D11B36F82E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58109
                                                                                                                                                                                                      Entropy (8bit):6.106318333687236
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7yO+qi+EeTTvqrvbtoYKBuSZ+aoo:k/0+zI7yOc+EGTivXKBuWNP
                                                                                                                                                                                                      MD5:3B00C6516D172AED495694A32A0D5462
                                                                                                                                                                                                      SHA1:4E0B6312F938E6EE34DBBC2E072A0C165FC3B5C1
                                                                                                                                                                                                      SHA-256:6D23C26ACAFA02B7A3771DDEE966CBBB14DE8251D6EFE5B66FC6E057463829E7
                                                                                                                                                                                                      SHA-512:E0EC2989BC9FCE0A0920EF56C5F6D324E0056F20A731ABCA710C6392974E44399120F8D727FCD2EF13C605AC2C6D36AD14C5603E4FCA4407B44160D11B36F82E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 12, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 12
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                      Entropy (8bit):0.6802719685957235
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:TLCOUOq0afDdWec9sJvKqhYkk3fsuZ7J5fc:TuOUzDbg3/qhYPfsu9c
                                                                                                                                                                                                      MD5:52E7E2F1500A1339EDFD453DE08D7447
                                                                                                                                                                                                      SHA1:25981B8DEABA823BEA0A218EDB7D1979BE594844
                                                                                                                                                                                                      SHA-256:75FB701E045B7B97B294E5840796B5AD05B93C894D4C5F8E708D06765D517C09
                                                                                                                                                                                                      SHA-512:8C8001F8FDA839F034C958C3567EBF2AFA4BF54633615BDD29D197181BF0909EF5D6F20469EC38987231CAC46F466D23C62B26A73242CE67D1DF0E8EFF8B8DED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):47
                                                                                                                                                                                                      Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                      MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                      SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                      SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                      SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                      Entropy (8bit):4.014438730983427
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                      MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                      SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                      SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                      SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):81
                                                                                                                                                                                                      Entropy (8bit):4.3439888556902035
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                                                                                      MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                                                                                      SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                                                                                      SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                                                                                      SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):130439
                                                                                                                                                                                                      Entropy (8bit):3.80180718117079
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                                                                                      MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                                                                                      SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                                                                                      SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                                                                                      SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                      Entropy (8bit):4.346439344671015
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                                                                                      MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                                                                                      SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                                                                                      SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                                                                                      SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:synchronousLookupUris_638343870221005468
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):57
                                                                                                                                                                                                      Entropy (8bit):4.556488479039065
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                                                                                      MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                                                                                      SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                                                                                      SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                                                                                      SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                      Entropy (8bit):4.030394788231021
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                                                                                      MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                                                                                      SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                                                                                      SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                                                                                      SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:topTraffic_638004170464094982
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):575056
                                                                                                                                                                                                      Entropy (8bit):7.999649474060713
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                      MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                      SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                      SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                      SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):460992
                                                                                                                                                                                                      Entropy (8bit):7.999625908035124
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                                                                                      MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                                                                                      SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                                                                                      SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                                                                                      SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                                                      Entropy (8bit):3.169925001442312
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:CMzOn:CM6
                                                                                                                                                                                                      MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                                                      SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                                                      SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                                                      SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:uriCache_
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):635
                                                                                                                                                                                                      Entropy (8bit):4.978474010784311
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:YWLSGVfaAIVj/T8v4Hcftum1kv/Nv+dwfTxYm1kv/Nvb8f08Jm1kv/Nvimf:YWLSezIJAhum1kp+d9m1kpt8Jm1kpimf
                                                                                                                                                                                                      MD5:35AEBD0F1A3988C5EE4032EF47094220
                                                                                                                                                                                                      SHA1:111EEE6FF1EE8E1C85F8E9993913ACAF062ADED9
                                                                                                                                                                                                      SHA-256:F4928A0137589C69FFF8311BDF40E931F8F9D420B185B22238B21747592CB609
                                                                                                                                                                                                      SHA-512:515159A06D9145E4DEF4D471C8730C5BD09333C437EC04EF5548521AE8EF9047EB84D173087BC98004F17EF3E3462D11E46587B6AFA4662672F9A2E1223CE42D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"version":1,"cache_data":[{"file_hash":"cfaae0b0d9cd781a","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1730280302883252},{"file_hash":"59b53c6ad2da86e9","server_context":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;phsh:005;7e-05","result":0,"expiration_time":1730280267471840},{"file_hash":"5a9b47d3591a33ff","server_context":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;phsh:005;7e-05","result":0,"expiration_time":1730280265417814},{"file_hash":"ad4e7de1071c7021","server_context":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;phsh:005;7e-05","result":0,"expiration_time":1730280265411709}]}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                      Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQHn:YQ3Kq9X0dMgAEwjFn
                                                                                                                                                                                                      MD5:E9E365607374115B92E4ABE4B9628101
                                                                                                                                                                                                      SHA1:D5054EA9B22317DCA83801EB3586017BFCC0E2A8
                                                                                                                                                                                                      SHA-256:5CD2C4D9F13524923046198C92213691539407E04FA520CDAE9EADE1BAD3D91D
                                                                                                                                                                                                      SHA-512:A84D65ED53E43883E5ECB7848FBD48F5305A63E6975E6AF480CF85532879720061106BE54F2A5888EBC3569F7123081A0E6EB48CCB8D7DBA3E1DA1C8A3C50401
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":3}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):48706
                                                                                                                                                                                                      Entropy (8bit):6.095118346570569
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:WMkbJrT8IeQcrQgxKMLI2J67hfgMb2ITEeTT5oFAqMCoijMYxhJ1NQuceXs38yCY:WMk1rT8HRKBDi+EeTTvqrvbcecpaoB
                                                                                                                                                                                                      MD5:10A5A7B00C4F5480777ED3450DE7780F
                                                                                                                                                                                                      SHA1:3AECA85866623926BDF2D8E9D11A6271D172D3AA
                                                                                                                                                                                                      SHA-256:4D4FF1284A461B6B5E07FC7363607FF61C4CC559A73821EE7A4B486AB9088D00
                                                                                                                                                                                                      SHA-512:4C09F6996096B02D04C89C80AF9E0136D7F023E70D0EFB5DB16B29446F93CAAF61F2965D21D6BA97BE22D856A647FE21302BCED4485CADDD04F473F6F068AEAB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"2ca6cf3e-609a-4b01-b2b3-381a72d541c0"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GL
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):48788
                                                                                                                                                                                                      Entropy (8bit):6.094649927883335
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:WMkbJrT8IeQcrQgxKGICJ67hfgMb2ITEeTT5oFAqMCoijMYxhJ1NQuceXs38yCh2:WMk1rT8HRKpXi+EeTTvqrvbcecpaoB
                                                                                                                                                                                                      MD5:B81760F9946E3E0014FE5CDA43A14C42
                                                                                                                                                                                                      SHA1:3F2B3A1C5EE345AE09375EC9436CD50372B9CD51
                                                                                                                                                                                                      SHA-256:F66F5735A509126E49122BDDE86B75907EC5A442262F1B9F5737E513861D11D7
                                                                                                                                                                                                      SHA-512:10DE080E1A87ADFD295851847B19EF770D04939AB57381EA5EC6A71B12885AADFAF87E9FD9E139704D47A9A563806DFFE04A7A3480500435DDD9B1DA5BBBB550
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"2ca6cf3e-609a-4b01-b2b3-381a72d541c0"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GL
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2278
                                                                                                                                                                                                      Entropy (8bit):3.8459122452796595
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:uiTrlKxrgxkyxl9Il8u6UxweoINigrPy/izgrOdxtd1rc:mPWYjoHgrPy/i0+s
                                                                                                                                                                                                      MD5:2B3357BBFC7391AEF23A493CEC634E5E
                                                                                                                                                                                                      SHA1:5452CF83E0294B3C31539B5FD58E112C16E3C420
                                                                                                                                                                                                      SHA-256:ED79966E964014EEE05E11763B2F09CA0BC04373D66C5690DDA6A103CF3815F2
                                                                                                                                                                                                      SHA-512:28ECB40085C9C0E9EA20DB262DEBB831B753E82DD4B624B65AEB7C82E99DC59947EB7A128FC7CF7244D71FAA450865BAB2C0A15EBF1E7B9A646D34F4276CA178
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.P.T.3.K.M.s.p.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.b.b.Q.2./.H.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4622
                                                                                                                                                                                                      Entropy (8bit):3.9992115286567507
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:uiTrlKxExcyxD9Il8u6UpoPduK5or9kMzUc6QW5/EQX5IXNYTYfQ/NJJM/VPEtsF:IMYi1uK58CpDQ0EQkm6JV8ts3oC2ul
                                                                                                                                                                                                      MD5:78965705E49F6B32C430D802B856DF12
                                                                                                                                                                                                      SHA1:2A06AC05F20DBA443A3F7562AA9AD1AD6545F6C0
                                                                                                                                                                                                      SHA-256:AF28DAF7B8D8E1704383500F9624D8541E38C3059EF573C6519A983D69222A2C
                                                                                                                                                                                                      SHA-512:B308FEF57E07B8203E5AFA2CEB37BD98D895DC5A8A1648CD7BDCCC0F2DB4F56B88430534C960E9BF66EACEE782D25FDE3E244E8335FA8359D92D6AB886DFE396
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.3.f.R.D.s.M.p.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.b.b.Q.2./.H.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2684
                                                                                                                                                                                                      Entropy (8bit):3.91155908660005
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:uiTrlKx68Wa7xwxl9Il8u6U7iS4Et20LFkHsIlgl33EiPpuAvyNIcUfNd/vc:aSYLaEt206Hxlg33rPpuqsUf8
                                                                                                                                                                                                      MD5:0B8828F1D9AC027F93338204CAB5451E
                                                                                                                                                                                                      SHA1:614CB7589DDCE542920C1AC3762A94038D45D900
                                                                                                                                                                                                      SHA-256:FBB033409F1A680F30588059CE970C5563399FADAE68624EA0D811178CF10544
                                                                                                                                                                                                      SHA-512:1D15138D65EAFDEDC52B77CAE32A2AA8694BEBD68828BAF6534D4283CDD82EE09990B721BBB6AD51A5C08FA202826D12CDF9C3A1F0F66471B944C87AE0AC010A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".B.m.L.D.P.5.R.I.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.b.b.Q.2./.H.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11185
                                                                                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):113300
                                                                                                                                                                                                      Entropy (8bit):7.818852733974836
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:sz/M7tb3ypkUoyZ3Z3Z3Z3ZijkWfLlxdmNYPKfgk045QhnCcbuZRY9Rxwc:sz/M7tbvjlj14xS46hnN6ZRmSc
                                                                                                                                                                                                      MD5:BD41BBEA6181FA37B26C00332C5CB84C
                                                                                                                                                                                                      SHA1:A03FABF10DE3B8EA904D730E8393E900DD775D58
                                                                                                                                                                                                      SHA-256:D5E91EC245200AE20D30AD636DE22D5D000279C82727C3EB599D21C7142C8241
                                                                                                                                                                                                      SHA-512:918C46992FFD989521E7089A6D396FF2ED6569110D7E179B4A5F8C2F385E3F488DAF19A4F937725B6F395DED0162C5B0764348B70D34E98D76BDAC8BD765F4AC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...2...2......?.....?iCCPICC Profile..H..W.XS...[.....@@J.M......B..6B. ...A..*.v...].Q..bG.,../.T.u.`W............9.3...{....<.$... _\(...d.JMc.......8.K..@......../..D.^q.k.....-.......q......~..*.DZ..Q.[L*..1.@G...x..g)q..g(.n.Mb<..V..<.4...%.3..YP.....X ....../?....t.m...b.>+.....if.j.xY.X9.EQ...H.xS..t..'..a.+5[../.3......rL..G.....6..D..=.(%[....G.....3...........!..H...)..B.W.:YT.M.X........F.x./.!S.a...<....}Yn.[..:[.U.c......).[....!.C.T......Y.........[B./...*...LiH..,.``...l.7Z...f'.)..y...\.KB1;i@GX0*r`..aP.r..3.8)A..AR.....S$y.*{.\..*..!v+(JP....T....De.xq./<V....D....L .5.L.9@......=!... ............k.(..B$.......BP........2..E....... ...{.b.x.[2x...?..`..x.`...{~...!..bd.......`b.1..B...q?......X]p..50....'...C.5B'..xQ...(.@'..Q."..\..P....}.:T..pC...A?l..zv.,G..<+...6......LF.C..d.G....*.\...e..........C............`'.s.a..0.cX........X.....+..:....x..L.8.:w;.Q...'...3A2E*...d...A...N......./...8.w..k.......c.....s......
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1685256
                                                                                                                                                                                                      Entropy (8bit):7.848026225688575
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:49152:6VN397EgVQJZqO4xroPJF1O2zY8773yM:6VN397/OszrWT7eM
                                                                                                                                                                                                      MD5:5C7317C4637DC354940345319F597E6E
                                                                                                                                                                                                      SHA1:B96F34C76120FF152BD92870BB6548EC274FD5D5
                                                                                                                                                                                                      SHA-256:B650330FE6570FDF909453C9E556CCA59B51297AB21C5B09F91947B75D9A00CF
                                                                                                                                                                                                      SHA-512:3BA2450089254F637EE9C59B49DD9169CDC0EA0A4C2176DCC6D4CFBC6F8C667B419D750687208829A886DEF81BCE91332E56BAC382C14FAE28B98F7804E7F1A2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR................a....pHYs..........+.....aIDATx.m.Mk.Q...{g.I......U.".......WE....W..."n..?..(X....+.].F...$.y=w.4Q{.&3g..{.s..gF.].~.......E.......W.I......$3Z..7.F.....&....4d...z..m....b.z.....zl........V.\..Q?..*.*:.'CJ.2..&.T..{w[,.t.6S.V|.....'.'.#fg.Y.k.HR.qj:.\R...Z.i....F<..P..../'.D1U5.y.8.foO|. .5|.).h....A.j..{.`..Z.). ..Z+ZmE.i..)..=......].......!...r9.f.G.mM.h..fk...-...W.....o.l....U`....i66..."..... ..&...c&+b...d........jD..{p..1R..U... ..1...".GCf.I..........Z..d&....w..=.....zXl..-..T..l.x...8-.63....../..\S....}C.jY..}.....0......1wn..H..g..&.=;uK1....5&..RM$.|.BO..s.R .)....ms4..7.o...r.y....IEND.B`..........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):103469
                                                                                                                                                                                                      Entropy (8bit):7.5851113512003785
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:5WcDWyRKNVd2M/IxMuYEDlymsTQ+2LaELsgBlr3EBvSEoFH8jR9xPEEcfBp3+g:5WcDW3D2an0GM+2LaEVBCBvsUrPql
                                                                                                                                                                                                      MD5:37CF67E6E5D3AE47CF40406A1E8BE94F
                                                                                                                                                                                                      SHA1:2A6F868ADC761DB9C03869E238BEA0D67D1FE6CE
                                                                                                                                                                                                      SHA-256:B4B4DBE335296D0CCF9C659D671A54C2FA06F8B4E41228CF03E1D21F7C8F9D03
                                                                                                                                                                                                      SHA-512:51F2C8B56592237378BE92C3EFCD814FC3E144120D109B15A7341AB03F9674251EE8B21BB172E6E021100F4EF792A5114D5B94F86EE0B157FD3386975BEC94CD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1420
                                                                                                                                                                                                      Entropy (8bit):5.413291850096669
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YemMjYJ52mMtmZ52mMRb0VA0I+dt50qC0yZRj05NsP07F6L51P07MjJ5UMyxs9eQ:YIE5QwZ5Q50i0Im50l0yZ505NsP07F6v
                                                                                                                                                                                                      MD5:900ECF3DEF3B4E26939CE9453A1BE3B0
                                                                                                                                                                                                      SHA1:C26BD43E31F2F83EEAFD2C7F36761164BF29914B
                                                                                                                                                                                                      SHA-256:8DA1B60534C1B6824DB8DE1A20FF191D7E98C2973486ACEF55CEE499A8BE3337
                                                                                                                                                                                                      SHA-512:2F6E6BD8436181037E6384A54CE4D4B447E3B1A4783FC836814AE23F1C29B4126628261C194F8CAD340CE2FAB8475E362ECFE85DFCAE0BEEBA52C63A36451578
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:PNG image data, 342 x 126, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11461
                                                                                                                                                                                                      Entropy (8bit):7.960171754110724
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:R+FGYnXh40aBXBKs9x2rVGCN3CK/oKQNlxnz0BzxNVFZ8dNIEbIdvJMLCHrPqHRf:R4GYz6BPOGg3SK0xz+lNVFZ8d6Es8WLE
                                                                                                                                                                                                      MD5:48630A4A3A5907A6BD6CF099AEC79365
                                                                                                                                                                                                      SHA1:03FF795B553545CA1B9D1E0325C96E7F835E3773
                                                                                                                                                                                                      SHA-256:6008C33F98FD2B67219FFF55E0B6727906DFAA37C8358897B0B49518DBE5B607
                                                                                                                                                                                                      SHA-512:F9753D8F12606CCEF84325D18B95E6070E2D464A41BB019586DA8768EE476D3A2ED23E620AF3838493404AC5779DDA1189B5F0A22373BD94C6D0B6AECBF14746
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...V...~.....H..^....PLTE....ZB.|S.........E.TE.E.TF........(L{.......E.+Fm.......................WL..................UI....Jh......\O...~.L<.OE.........[.k..o.\..f.V....eY.{...u.j......~.......\.bR^......{.`.T.b..r._T.ob.L;.V..w.y..N..z.}j..r._........WK.......{n.n..F...n.sb.lY.h..........b...........{...o.d.a.N3.....n....l....O..U..j..y....S.w.....y.?&..m..R..........s.n..{..^..V...y.-....D..........D...:f..S....Y..b..[{."h..S.....g.T..dx..x.;^.qR....Fs.!L.r...'....oo..0......i.0K......fF...o..0%.}..D....Wi..D.2,.CZ.s?p.2.Ud.c....4..@.b-.:~..#. .......K..y.dy..<:.%9...:Y.J'.$Eo.....>]..}Y.>.6<X>6.bW.d4.......cxTA......dI.OA..S-K.....tRNS... .vvv....p..l.....IDATx...;..0..a...[w..=;.`!>..X..FW...?..)tY..2......*d.*..&N.K.N.v....T..n.]U$.V+L.X.Fq..kV..fq'.X!...!}~..|...P0.........Y+feVf=....0...n.R."E(..H
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):135771
                                                                                                                                                                                                      Entropy (8bit):7.802585890890899
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:LtlntxI0jRnnf4pTz8IayMaCRABlauflM+u0F/oWRW:pl4+hf4pTky1EABYufNFS4W
                                                                                                                                                                                                      MD5:DA75BB05D10ACC967EECAAC040D3D733
                                                                                                                                                                                                      SHA1:95C08E067DF713AF8992DB113F7E9AEC84F17181
                                                                                                                                                                                                      SHA-256:33AE9B8F06DC777BB1A65A6BA6C3F2A01B25CD1AFC291426B46D1DF27EA6E7E2
                                                                                                                                                                                                      SHA-512:56533DE53872F023809A20D1EA8532CDC2260D40B05C5A7012C8E61576FF092F006A197F759C92C6B8C429EEEC4BB542073B491DDCFD5B22CD4ECBE1A8A7C6EF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[...........=.B.../EYp....i:........ua....w...\H.j....b....4...l.b.:u.%1z....}L.A.F.IZ.2^.j...!F.&@;L..z...02..`:J_@....m....qcQ.|sD.r`vC.#.8lm...R.8.~A...."~)".[.M...o.a.H.$..(.d/.K.6......c........#.$..>.#..3..-...n4J.$-....N...s.G...3..q.e..(.B?*."...9M......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!..w./B..$<......r-.'..xp.H..Q...8.!..R^...%..W0....q....g.D..~.".%............mo.:......<#a..e...Chp...x4z....!.!.a...qgo....p8.T.6...Z....?..CV...<..K...?....k..........q=....Y^........!..K...G...m.n..Y.Y.......u.Wf...TO".?.......U/Rd..Y....j....H..Q...{.....x.OQ.~+}...L.9_.:.,E.....q.0&...I;b..H...>...9.}.B
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11185
                                                                                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1753
                                                                                                                                                                                                      Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                      MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                      SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                      SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                      SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9815
                                                                                                                                                                                                      Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                      MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                      SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                      SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                      SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10388
                                                                                                                                                                                                      Entropy (8bit):6.174387413738973
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                      MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                      SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                      SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                      SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):962
                                                                                                                                                                                                      Entropy (8bit):5.698567446030411
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                      MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                      SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                      SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                      SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4982
                                                                                                                                                                                                      Entropy (8bit):7.929761711048726
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                      MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                      SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                      SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                      SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):908
                                                                                                                                                                                                      Entropy (8bit):4.512512697156616
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                      MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                      SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                      SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                      SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1285
                                                                                                                                                                                                      Entropy (8bit):4.702209356847184
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                      MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                      SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                      SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                      SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1244
                                                                                                                                                                                                      Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                      MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                      SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                      SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                      SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                                      Entropy (8bit):4.867640976960053
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                      MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                      SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                      SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                      SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3107
                                                                                                                                                                                                      Entropy (8bit):3.535189746470889
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                      MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                      SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                      SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                      SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1389
                                                                                                                                                                                                      Entropy (8bit):4.561317517930672
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                      MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                      SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                      SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                      SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1763
                                                                                                                                                                                                      Entropy (8bit):4.25392954144533
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                      MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                      SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                      SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                      SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):930
                                                                                                                                                                                                      Entropy (8bit):4.569672473374877
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                      MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                      SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                      SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                      SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):913
                                                                                                                                                                                                      Entropy (8bit):4.947221919047
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                      MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                      SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                      SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                      SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):806
                                                                                                                                                                                                      Entropy (8bit):4.815663786215102
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                      MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                      SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                      SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                      SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):883
                                                                                                                                                                                                      Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                      MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                      SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                      SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                      SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1031
                                                                                                                                                                                                      Entropy (8bit):4.621865814402898
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                      MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                      SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                      SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                      SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1613
                                                                                                                                                                                                      Entropy (8bit):4.618182455684241
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                      MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                      SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                      SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                      SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):848
                                                                                                                                                                                                      Entropy (8bit):4.494568170878587
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                      MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                      SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                      SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                      SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1425
                                                                                                                                                                                                      Entropy (8bit):4.461560329690825
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                      MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                      SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                      SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                      SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):961
                                                                                                                                                                                                      Entropy (8bit):4.537633413451255
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                      MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                      SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                      SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                      SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):959
                                                                                                                                                                                                      Entropy (8bit):4.570019855018913
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                      MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                      SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                      SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                      SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):968
                                                                                                                                                                                                      Entropy (8bit):4.633956349931516
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                      MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                      SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                      SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                      SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):838
                                                                                                                                                                                                      Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                      MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                      SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                      SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                      SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1305
                                                                                                                                                                                                      Entropy (8bit):4.673517697192589
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                      MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                      SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                      SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                      SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):911
                                                                                                                                                                                                      Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                      MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                      SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                      SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                      SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):939
                                                                                                                                                                                                      Entropy (8bit):4.451724169062555
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                      MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                      SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                      SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                      SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                                      Entropy (8bit):4.622066056638277
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                      MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                      SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                      SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                      SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):972
                                                                                                                                                                                                      Entropy (8bit):4.621319511196614
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                      MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                      SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                      SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                      SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):990
                                                                                                                                                                                                      Entropy (8bit):4.497202347098541
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                      MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                      SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                      SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                      SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1658
                                                                                                                                                                                                      Entropy (8bit):4.294833932445159
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                      MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                      SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                      SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                      SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1672
                                                                                                                                                                                                      Entropy (8bit):4.314484457325167
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                      MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                      SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                      SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                      SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):935
                                                                                                                                                                                                      Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                      MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                      SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                      SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                      SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1065
                                                                                                                                                                                                      Entropy (8bit):4.816501737523951
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                      MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                      SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                      SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                      SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2771
                                                                                                                                                                                                      Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                      MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                      SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                      SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                      SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):858
                                                                                                                                                                                                      Entropy (8bit):4.474411340525479
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                      MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                      SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                      SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                      SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):954
                                                                                                                                                                                                      Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                      MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                      SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                      SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                      SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):899
                                                                                                                                                                                                      Entropy (8bit):4.474743599345443
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                      MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                      SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                      SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                      SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2230
                                                                                                                                                                                                      Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                      MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                      SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                      SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                      SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1160
                                                                                                                                                                                                      Entropy (8bit):5.292894989863142
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                      MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                      SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                      SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                      SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3264
                                                                                                                                                                                                      Entropy (8bit):3.586016059431306
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                      MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                      SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                      SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                      SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3235
                                                                                                                                                                                                      Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                      MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                      SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                      SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                      SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3122
                                                                                                                                                                                                      Entropy (8bit):3.891443295908904
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                      MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                      SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                      SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                      SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1895
                                                                                                                                                                                                      Entropy (8bit):4.28990403715536
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                      MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                      SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                      SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                      SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1042
                                                                                                                                                                                                      Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                      MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                      SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                      SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                      SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2535
                                                                                                                                                                                                      Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                      MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                      SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                      SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                      SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1028
                                                                                                                                                                                                      Entropy (8bit):4.797571191712988
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                      MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                      SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                      SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                      SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):994
                                                                                                                                                                                                      Entropy (8bit):4.700308832360794
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                      MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                      SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                      SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                      SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2091
                                                                                                                                                                                                      Entropy (8bit):4.358252286391144
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                      MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                      SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                      SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                      SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2778
                                                                                                                                                                                                      Entropy (8bit):3.595196082412897
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                      MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                      SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                      SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                      SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1719
                                                                                                                                                                                                      Entropy (8bit):4.287702203591075
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                      MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                      SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                      SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                      SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):936
                                                                                                                                                                                                      Entropy (8bit):4.457879437756106
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                      MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                      SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                      SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                      SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3830
                                                                                                                                                                                                      Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                      MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                      SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                      SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                      SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1898
                                                                                                                                                                                                      Entropy (8bit):4.187050294267571
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                      MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                      SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                      SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                      SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                      Entropy (8bit):4.513485418448461
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                      MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                      SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                      SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                      SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):878
                                                                                                                                                                                                      Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                      MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                      SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                      SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                      SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2766
                                                                                                                                                                                                      Entropy (8bit):3.839730779948262
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                      MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                      SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                      SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                      SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):978
                                                                                                                                                                                                      Entropy (8bit):4.879137540019932
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                      MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                      SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                      SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                      SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):907
                                                                                                                                                                                                      Entropy (8bit):4.599411354657937
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                      MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                      SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                      SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                      SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                      Entropy (8bit):4.604761241355716
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                      MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                      SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                      SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                      SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):937
                                                                                                                                                                                                      Entropy (8bit):4.686555713975264
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                      MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                      SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                      SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                      SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1337
                                                                                                                                                                                                      Entropy (8bit):4.69531415794894
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                      MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                      SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                      SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                      SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2846
                                                                                                                                                                                                      Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                      MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                      SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                      SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                      SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):934
                                                                                                                                                                                                      Entropy (8bit):4.882122893545996
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                      MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                      SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                      SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                      SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):963
                                                                                                                                                                                                      Entropy (8bit):4.6041913416245
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                      MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                      SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                      SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                      SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1320
                                                                                                                                                                                                      Entropy (8bit):4.569671329405572
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                      MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                      SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                      SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                      SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):884
                                                                                                                                                                                                      Entropy (8bit):4.627108704340797
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                      MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                      SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                      SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                      SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):980
                                                                                                                                                                                                      Entropy (8bit):4.50673686618174
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                      MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                      SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                      SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                      SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1941
                                                                                                                                                                                                      Entropy (8bit):4.132139619026436
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                      MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                      SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                      SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                      SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1969
                                                                                                                                                                                                      Entropy (8bit):4.327258153043599
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                      MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                      SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                      SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                      SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1674
                                                                                                                                                                                                      Entropy (8bit):4.343724179386811
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                      MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                      SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                      SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                      SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1063
                                                                                                                                                                                                      Entropy (8bit):4.853399816115876
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                      MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                      SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                      SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                      SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1333
                                                                                                                                                                                                      Entropy (8bit):4.686760246306605
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                      MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                      SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                      SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                      SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1263
                                                                                                                                                                                                      Entropy (8bit):4.861856182762435
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                      MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                      SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                      SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                      SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1074
                                                                                                                                                                                                      Entropy (8bit):5.062722522759407
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                      MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                      SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                      SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                      SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):879
                                                                                                                                                                                                      Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                      MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                      SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                      SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                      SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1205
                                                                                                                                                                                                      Entropy (8bit):4.50367724745418
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                      MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                      SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                      SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                      SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):843
                                                                                                                                                                                                      Entropy (8bit):5.76581227215314
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                      MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                      SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                      SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                      SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):912
                                                                                                                                                                                                      Entropy (8bit):4.65963951143349
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                      MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                      SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                      SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                      SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11280
                                                                                                                                                                                                      Entropy (8bit):5.752941882424501
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvVpfcNLFev:m8IEI4u8ROxev
                                                                                                                                                                                                      MD5:F897300492E3AB467E56883D23D02D77
                                                                                                                                                                                                      SHA1:DECD6DC9E70ECCF9B45983147680614C019B99EA
                                                                                                                                                                                                      SHA-256:F9B3A5747DEDCB5AED58FCFC0F4FD3BD2F2E903F2CCEF90A92A73DBC0F8C3DBD
                                                                                                                                                                                                      SHA-512:B8AC574E24814BAF04A264E7F3F00B4285CD7B66104DFC77897440A898FCA5230775300EC7DEF723678975A04C2CD1BC73A44F77DA26262E8704029930990C62
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):854
                                                                                                                                                                                                      Entropy (8bit):4.284628987131403
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                      MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                      SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                      SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                      SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2525
                                                                                                                                                                                                      Entropy (8bit):5.417781191647272
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1H9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APHgiVb
                                                                                                                                                                                                      MD5:35068E2550395A8A3E74558F2F4658DA
                                                                                                                                                                                                      SHA1:BD6620054059BFB7A27A4FFF86B9966727F2C2B9
                                                                                                                                                                                                      SHA-256:E2F418C816895E830541F48C0406B9398805E88B61A4EC816244154CD793743C
                                                                                                                                                                                                      SHA-512:4BCB971D7353648ABF25ACA7A4A4771F62BBB76F8FC13BDE886F29826D9314F5101942492004FC719493604D317958B63A95CF5173F8180214F27D6BEA303F97
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):97
                                                                                                                                                                                                      Entropy (8bit):4.862433271815736
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                      MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                      SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                      SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                      SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3700)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):95606
                                                                                                                                                                                                      Entropy (8bit):5.405749379350638
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:rFTnpa+88KmEfryTdXPVy0d8RZZ0Qk4CWbsnf29Gmyj9tIRRduRnCrl:almPXPVCFCWbsnDVQRwF0l
                                                                                                                                                                                                      MD5:9D0EF4F7CB0306DCB7A7CDCD6DC2CCC7
                                                                                                                                                                                                      SHA1:88D7F0A88C5807BFE00F13B612CC0522EEBE514A
                                                                                                                                                                                                      SHA-256:E5E4392B21A21ECAFD27707BF70F95961B2656735A20B40BA54479D40EAB063C
                                                                                                                                                                                                      SHA-512:34CD9AF9199DE606A531E98DB82BEAA5552E59BCCB2AB2BF49F82D6FA05425EB6936BC5F03BFC421AB6980B91395D9FDC5F0776882E1D49B3217CD35641FF906
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function l(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                                      Entropy (8bit):4.65176400421739
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                      MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                      SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                      SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                      SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3705)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):104595
                                                                                                                                                                                                      Entropy (8bit):5.385879258644142
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:CvBfoqPByzpq7Wj3X5GtH2n4JvHDxwKMpFs0vuFfkR/2oTnHu96Iny0Kj2ThzfS:BlXQtoZrs0vskDTHu9rhTS
                                                                                                                                                                                                      MD5:4E0C47897BF98DEAC56F800942E150C4
                                                                                                                                                                                                      SHA1:7903D30E0ACEE273724BDAA67446D9FD4E8460A5
                                                                                                                                                                                                      SHA-256:FE76EA0C2F81E6140F38F4143B40BE85014B93FF80737600CFB39AEB5C8C6537
                                                                                                                                                                                                      SHA-512:8B31463FC683439BAB5D4AEFE2BE0F6A9F5B695C2D95AFF3F842BFC74B10AE3D386D288121161506F74A08FB86D25C1096DA4177B768254BF84E83983982640F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:'use strict';function aa(){return function(){}}function k(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):135771
                                                                                                                                                                                                      Entropy (8bit):7.802585890890899
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:LtlntxI0jRnnf4pTz8IayMaCRABlauflM+u0F/oWRW:pl4+hf4pTky1EABYufNFS4W
                                                                                                                                                                                                      MD5:DA75BB05D10ACC967EECAAC040D3D733
                                                                                                                                                                                                      SHA1:95C08E067DF713AF8992DB113F7E9AEC84F17181
                                                                                                                                                                                                      SHA-256:33AE9B8F06DC777BB1A65A6BA6C3F2A01B25CD1AFC291426B46D1DF27EA6E7E2
                                                                                                                                                                                                      SHA-512:56533DE53872F023809A20D1EA8532CDC2260D40B05C5A7012C8E61576FF092F006A197F759C92C6B8C429EEEC4BB542073B491DDCFD5B22CD4ECBE1A8A7C6EF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[...........=.B.../EYp....i:........ua....w...\H.j....b....4...l.b.:u.%1z....}L.A.F.IZ.2^.j...!F.&@;L..z...02..`:J_@....m....qcQ.|sD.r`vC.#.8lm...R.8.~A...."~)".[.M...o.a.H.$..(.d/.K.6......c........#.$..>.#..3..-...n4J.$-....N...s.G...3..q.e..(.B?*."...9M......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!..w./B..$<......r-.'..xp.H..Q...8.!..R^...%..W0....q....g.D..~.".%............mo.:......<#a..e...Chp...x4z....!.!.a...qgo....p8.T.6...Z....?..CV...<..K...?....k..........q=....Y^........!..K...G...m.n..Y.Y.......u.Wf...TO".?.......U/Rd..Y....j....H..Q...{.....x.OQ.~+}...L.9_.:.,E.....q.0&...I;b..H...>...9.}.B
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 04:23:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2673
                                                                                                                                                                                                      Entropy (8bit):3.9928832592555885
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:84drTzTOHkidAKZdA1FehwiZUklqehey+3:8gr5ty
                                                                                                                                                                                                      MD5:D298E3C1498B1B204FA042FA27A573F8
                                                                                                                                                                                                      SHA1:74FC30C45EC644BD7D3BFA5175C7726EF8B47846
                                                                                                                                                                                                      SHA-256:8F933100EB701151ABF278E428C2AA5361C6732E46283CDCE2B1920657AD30E6
                                                                                                                                                                                                      SHA-512:7777F9D98AF1DEC869647FB74755C998B2050E516BB4066E54910DAEB631D9657DE00D1F16EA243267DCF04B89C0E6C306E2FF566DBF4473711BF64D30BC7B51
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.......)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.*....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.*....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.*....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.*..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.*...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........82......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 04:23:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                                      Entropy (8bit):4.009808849436956
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:8udrTzTOHkidAKZdA1seh/iZUkAQkqehdy+2:8irP9Q0y
                                                                                                                                                                                                      MD5:8667AB3735B5DF43C6C9E2BA119DBFEF
                                                                                                                                                                                                      SHA1:81906C4F50E814C3675BF73EA82584DBA10FEEF4
                                                                                                                                                                                                      SHA-256:C937BFE0D2F05701B3BB557E511B40DC681097639DD58DE2D2BF044F7F57AA68
                                                                                                                                                                                                      SHA-512:77025D0D8825B2134C6EC8CE6AE65828C2C425857CE3856736FDE8477B48C0D4778945FC810C1D717AB81B115D6FB90A45860559475683F0882998EB14A19A47
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....|..)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.*....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.*....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.*....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.*..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.*...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........82......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                      Entropy (8bit):4.011910607666682
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:8sdrTzTAHkidAKZdA14meh7sFiZUkmgqeh7s7y+BX:8srRnRy
                                                                                                                                                                                                      MD5:C0B8E2A48050D8F647D2E4118D77B0B3
                                                                                                                                                                                                      SHA1:4D99DD5862E780EC9B13790AC8152AD1035058C8
                                                                                                                                                                                                      SHA-256:A61FC6EF76035214E5647A030924F47256BA9E33E583900B4CAC8473F71219E3
                                                                                                                                                                                                      SHA-512:1662DF1AD1F70819291D68FC8C321D83DEF6D8AB8B7748521557688F07A2FF6EE4166DC6187E48D29AD98696BF036994F00D96447A18490460B16D77CE1F414D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.*....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.*....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.*....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.*..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........82......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 04:23:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                      Entropy (8bit):4.005670907600003
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:89drTzTOHkidAKZdA1TehDiZUkwqehZy+R:87r8jy
                                                                                                                                                                                                      MD5:FAF654807997D82E3F1FCDD7D7F172FF
                                                                                                                                                                                                      SHA1:84520F7FAC38CB2F5DA088C67818F87D65FBEC62
                                                                                                                                                                                                      SHA-256:8805788016186798E4548AD3C883172805A6F45FC58C38944D387CE41F285D5E
                                                                                                                                                                                                      SHA-512:07E8148A1CAEC2143DDF86BFCBA70EEF10112EF2328F1B082C802E18268EE71E29146A55DEBD39C977C405DE2276BB91043070A690570DC609920541E813D716
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....#...)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.*....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.*....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.*....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.*..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.*...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........82......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 04:23:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                      Entropy (8bit):3.99459935851185
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:8rdrTzTOHkidAKZdA1dehBiZUk1W1qeh/y+C:8lrs9fy
                                                                                                                                                                                                      MD5:24B8A5E6DB08137959A73B32D5DE6C36
                                                                                                                                                                                                      SHA1:E12074B7753FBCBB8E0B04FB4B6AD973F1E8D083
                                                                                                                                                                                                      SHA-256:9AE2AC3B7F4020F3FB90AD1C8B410DDB5957138FA39AACD0B6BB13CD5B9252D7
                                                                                                                                                                                                      SHA-512:637CF95520A1A462344300072E8638F70832A876A241930E2D868025BB0F6E9B1929462FF2255F1BA01014AF8B140BCB8E085593CD27DACD5BEB09A316070FBC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....3..)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.*....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.*....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.*....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.*..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.*...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........82......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 04:23:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                      Entropy (8bit):4.003552029966151
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:80drTzTOHkidAKZdA1duTeehOuTbbiZUk5OjqehOuTbRy+yT+:8kreTfTbxWOvTbRy7T
                                                                                                                                                                                                      MD5:B70240A984FC3E4A88410115ABD60DC2
                                                                                                                                                                                                      SHA1:4C0142F010EEC58DA3D85B82F93FB9A70BEAB2AE
                                                                                                                                                                                                      SHA-256:DE80981C6702EA45014EDE14428C7B1B5BCEB8946A11B753F1E2AF46B28A6AA9
                                                                                                                                                                                                      SHA-512:6116EDDE07B9AE6A146E89441E2DE3CE293442A090A212DFF56EF822DA2B3D08B8E115B8A0CCDA0D7327B59EB1A4295BB2BA2E7385123289DA03CF0806097FE5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,........)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.*....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.*....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.*....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.*..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.*...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........82......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1195), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1195
                                                                                                                                                                                                      Entropy (8bit):5.212629592133906
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:kTeRH8eVxvrCJjsuRpRFGLnxbFGWgyu1JJSa7oRW7aRWXCunouOvTMOKFId6J39I:8eFj/e5dHGLrGWgLSTw2wptI8Id6w
                                                                                                                                                                                                      MD5:12F601706319BE68323B6AAB4E756249
                                                                                                                                                                                                      SHA1:F9DA0890B9A6148DE1A1EFEA31E7B74C3851C021
                                                                                                                                                                                                      SHA-256:2ADA0440579B6966C95D611DE5E347BBF541781CAC738215540C1594C9BFFF38
                                                                                                                                                                                                      SHA-512:D23E44A6FB9489EFC0AE2FA772712FB3B4A567CF972E5A197ABE2D15D87987DFADAC2DC4F413536B2CCB8790629BB0140EC577B2562F23A93F77210F93AAFF6A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://omgitsrxqxb.com/
                                                                                                                                                                                                      Preview:<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8da0bc6c29a4e7b3',t:'MTczMDE3OTQzMi4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);el
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (792)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):797
                                                                                                                                                                                                      Entropy (8bit):5.128869858555864
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Z9ZK0gMZWBHslgT9lCuABuoB7HHHHHHHYqmffffffo:TZ1g6WKlgZ01BuSEqmffffffo
                                                                                                                                                                                                      MD5:BCABB537536E9971D24B910CB5F7D735
                                                                                                                                                                                                      SHA1:A7E9A7C7B0E37623D425C3A751ACAB70BA32596B
                                                                                                                                                                                                      SHA-256:44EB80B30F4A4892E61A4F3C74913CA366C019FA64C54BCE9A8C231EDB9D445C
                                                                                                                                                                                                      SHA-512:C36A05A3C2134D7DFC4F24E3277339F072C322CC18FF245C16463D5DD210E12AEA7080F692CCE5A12BD2FE4A2ACFF9EE83CAFEBF69B4735FE9384AF2FDF8BB35
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                      Preview:)]}'.["",["powerball jackpot","tracker season episode 3 cast","dodgers yankees world series game 3","dragon age the veilguard reviews","festival diwali","target thanksgiving meal deal","lang lang new chopin waltz","memphis alabama basketball game"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8071), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):8071
                                                                                                                                                                                                      Entropy (8bit):5.761255850250961
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:f1cRzOjuILpqVx7qYdVhkKwde60TCfx1Y8YOJy62zWCVfsP7HgB:dcRzOjuILpqVxHdVhkKwdP0TOagIdWC/
                                                                                                                                                                                                      MD5:09DAEB7D73BE0829963014B685868A08
                                                                                                                                                                                                      SHA1:B216854725889B31F574978470D46D50009954EF
                                                                                                                                                                                                      SHA-256:5C81099CBC55BE6B7E677EBA70FB66D5BD686E51A64EF571CC136ACF2E8FCEC1
                                                                                                                                                                                                      SHA-512:D186D56C1219F3B387F9094ECA6E97ACF533E5EE8561C0F7A8BA1FE2C52B6768DF86F68636DE4D14B8B90908F7F75BA848547A14FE184EA756E8C3BCA042373B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://omgitsrxqxb.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js?
                                                                                                                                                                                                      Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(368))/1*(-parseInt(U(404))/2)+parseInt(U(359))/3*(parseInt(U(371))/4)+-parseInt(U(453))/5+-parseInt(U(414))/6+parseInt(U(413))/7+-parseInt(U(393))/8*(parseInt(U(390))/9)+parseInt(U(421))/10,f===d)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,208903),h=this||self,i=h[V(384)],j=function(W,d,e,f){return W=V,d=String[W(441)],e={'h':function(D){return null==D?'':e.g(D,6,function(E,X){return X=b,X(410)[X(424)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(399)];Q+=1)if(R=D[Y(424)](Q),Object[Y(380)][Y(391)][Y(420)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(380)][Y(391)][Y(420)](H,S))J=S;else{if(Object[Y(380)][Y(391)][Y(420)](I,J)){if(256>J[Y(369)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(425)](F(O)),O=0):P++,G++);for(T=J[Y(369)](0),G=0;8>G;O=T&1|O<<1,E-1==P?(P=0,N[Y(425)](F(O))
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8102), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8102
                                                                                                                                                                                                      Entropy (8bit):5.758280105595711
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:hi/hk/Ix1XbGzNZNS8oMXChE8Ah4Jt9cHH6ffKW8TtGMZKQGVK7TKgKM4rS6jkRT:AhkmLsfSlciE8o2tGof2JWc7/5z/RTHr
                                                                                                                                                                                                      MD5:53D5159CDA3C0BC27A8461E3F8D1CFF3
                                                                                                                                                                                                      SHA1:6F1BE91E12283708E8ACFE4E5074084625804509
                                                                                                                                                                                                      SHA-256:82816FF34DCB2628E5265116C3C8A45DE8E0C629970E28121DAC9297C17FE64D
                                                                                                                                                                                                      SHA-512:0994860BFD68F0B33A17D221673225D0E2666260F246CBEF32573CB58088DB486557AAB0067A87D34E4C2617DD3A1EEE6894B21CC74FF040D5C6DB9CDC93FABE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,k,o,s,x){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=-parseInt(U(526))/1+-parseInt(U(480))/2*(parseInt(U(534))/3)+parseInt(U(484))/4+parseInt(U(513))/5+parseInt(U(523))/6+parseInt(U(570))/7*(parseInt(U(527))/8)+parseInt(U(493))/9*(parseInt(U(483))/10),g===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,979982),h=this||self,i=h[V(558)],j={},j[V(574)]='o',j[V(492)]='s',j[V(576)]='u',j[V(538)]='z',j[V(536)]='n',j[V(572)]='I',j[V(504)]='b',k=j,h[V(575)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||D===void 0)return F;for(H=n(D),g[a0(520)][a0(551)]&&(H=H[a0(521)](g[a0(520)][a0(551)](D))),H=g[a0(500)][a0(502)]&&g[a0(573)]?g[a0(500)][a0(502)](new g[(a0(573))](H)):function(N,a1,O){for(a1=a0,N[a1(537)](),O=0;O<N[a1(528)];N[O]===N[O+1]?N[a1(517)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(477)][a0(557)](I),J=0;J<H[a0(528)];K=H[J],L=m(g,D,K),I(L)?(M=L==='s'&&!g[a0(490)](D[K]),a0(511)===E+K?G(E+K,L):M||G(E+K
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):315
                                                                                                                                                                                                      Entropy (8bit):5.0572271090563765
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                                                                                                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                                                                                                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                                                                                                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                                                                                                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://omgitsrxqxb.com/favicon.ico
                                                                                                                                                                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.718229055 CET49700443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.718322039 CET44349700188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.718401909 CET49700443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.718580008 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.718602896 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.718676090 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.718885899 CET49700443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.718919039 CET44349700188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.719085932 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.719099045 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.329057932 CET44349700188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.330538988 CET49700443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.330576897 CET44349700188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.331434011 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.331669092 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.331680059 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.331792116 CET44349700188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.331856012 CET49700443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.332809925 CET49700443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.332844973 CET49700443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.332878113 CET44349700188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.332917929 CET49700443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.332937956 CET49700443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.333179951 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.333246946 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.333281994 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.333283901 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.333347082 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.333718061 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.333728075 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.334079981 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.334079981 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.334117889 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.334163904 CET44349701188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.334242105 CET49701443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.334316969 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.334337950 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.335652113 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.350797892 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.350811958 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.948985100 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.950355053 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.950395107 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.952073097 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.952148914 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.953198910 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.953284025 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.953433990 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.958307981 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.958760023 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.958770990 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.959835052 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.959965944 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.960283995 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.960349083 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.996671915 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:49.996706963 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.012706041 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.012712955 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.043662071 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.059675932 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.412451982 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.412702084 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.412779093 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.412805080 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.412892103 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.412940025 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.412946939 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.414695978 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.414766073 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.414772034 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.414838076 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.414885044 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.414890051 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.415144920 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.415191889 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.415546894 CET49702443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.415565968 CET44349702188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.423710108 CET49705443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.423799038 CET4434970535.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.423899889 CET49705443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.424299955 CET49705443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.424335003 CET4434970535.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.459461927 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.462519884 CET49707443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.462552071 CET44349707188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.462629080 CET49707443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.462924957 CET49707443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.462940931 CET44349707188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.503329992 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.048299074 CET4434970535.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.048568964 CET49705443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.048621893 CET4434970535.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.050369024 CET4434970535.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.050451040 CET49705443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.051366091 CET49705443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.051460028 CET4434970535.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.051546097 CET49705443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.051562071 CET4434970535.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.094660044 CET49705443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.146465063 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.146610022 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.146677017 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.147207975 CET49703443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.147218943 CET44349703188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.152245998 CET49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.152333021 CET44349709188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.152403116 CET49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.152781963 CET49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.152816057 CET44349709188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.194401026 CET4434970535.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.194667101 CET49705443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.194749117 CET4434970535.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.194869041 CET49705443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.195075035 CET49710443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.195106983 CET4434971035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.195180893 CET49710443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.195382118 CET49710443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.195400000 CET4434971035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.297820091 CET44349707188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.298038960 CET49707443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.298049927 CET44349707188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.301644087 CET44349707188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.301712990 CET49707443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.301975965 CET49707443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.301991940 CET49707443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.302031040 CET49707443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.302162886 CET44349707188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.302228928 CET49707443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.302231073 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.302268982 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.302355051 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.302531958 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.302555084 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.770734072 CET44349709188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.771023989 CET49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.771056890 CET44349709188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.772042990 CET44349709188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.772116899 CET49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.772418022 CET49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.772450924 CET49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.772490025 CET44349709188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.772490978 CET49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.772541046 CET49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.772885084 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.772905111 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.772973061 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.773237944 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.773252964 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.825454950 CET4434971035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.826220989 CET49710443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.826232910 CET4434971035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.827265024 CET4434971035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.827328920 CET49710443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.828089952 CET49710443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.828151941 CET4434971035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.829605103 CET49710443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.829615116 CET4434971035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.875657082 CET49710443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.976298094 CET4434971035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.976533890 CET49710443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.976577044 CET4434971035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:51.976655006 CET49710443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.280653954 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.280960083 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.280987024 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.282437086 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.282512903 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.282924891 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.283015013 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.283133030 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.283149004 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.338646889 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.386351109 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.386647940 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.386662960 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.390415907 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.390506983 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.390892029 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.391068935 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.391086102 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.434643984 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.434653044 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.481651068 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.522197962 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.522281885 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.522331953 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.522949934 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.522962093 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.524728060 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.524815083 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.524898052 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.525191069 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.525223970 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.539985895 CET49714443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.540000916 CET44349714142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.540079117 CET49714443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.540297031 CET49714443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.540309906 CET44349714142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.870649099 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.870776892 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.870843887 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.871771097 CET49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.871809959 CET44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.928406000 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.928464890 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.928539038 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.929461002 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.929487944 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.141254902 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.141738892 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.141772032 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.143193960 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.143266916 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.143570900 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.143588066 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.143649101 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.143656969 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.143696070 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.144009113 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.144100904 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.144182920 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.144391060 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.144423008 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.393400908 CET44349714142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.393698931 CET49714443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.393740892 CET44349714142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.394769907 CET44349714142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.394839048 CET49714443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.395965099 CET49714443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.396035910 CET44349714142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.437666893 CET49714443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.437678099 CET44349714142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.485661030 CET49714443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.533672094 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.533962011 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.534059048 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.535522938 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.535598040 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.536015034 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.536048889 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.536087036 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.536112070 CET44349718188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.536283970 CET49718443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.536380053 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.536448002 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.536526918 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.536772966 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.536803961 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.569483995 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.788144112 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.788424969 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.788470984 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.789964914 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.790057898 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.790373087 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.790458918 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.790571928 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.790587902 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.836669922 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.932004929 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.932127953 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.932202101 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.932229996 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.932326078 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.932419062 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.932473898 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.932488918 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.932542086 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.932553053 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.932771921 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.933093071 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.933532000 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.933563948 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.964256048 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.964308023 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.964406013 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.964577913 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.964606047 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.013242960 CET49724443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.013267040 CET44349724188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.013375998 CET49724443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.013849020 CET49724443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.013859034 CET44349724188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.017893076 CET49725443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.017986059 CET44349725188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.018066883 CET49725443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.018537998 CET49725443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.018575907 CET44349725188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.178304911 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.179698944 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.179728031 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.183413029 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.183573961 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.185070992 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.185159922 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.185246944 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.185265064 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.185344934 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.185363054 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.185420990 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.552846909 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.553139925 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.553229094 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.553769112 CET49721443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.553811073 CET44349721188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.556868076 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.556906939 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.556998014 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.557189941 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.557205915 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.575719118 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.576039076 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.576075077 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.579628944 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.579726934 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.580128908 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.580295086 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.580308914 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.627336025 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.629159927 CET44349724188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.629431963 CET49724443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.629446983 CET44349724188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.630672932 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.630697966 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.630928040 CET44349724188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.631042957 CET49724443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.631342888 CET49724443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.631396055 CET49724443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.631396055 CET49724443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.631431103 CET44349724188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.631485939 CET49724443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.631649971 CET49727443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.631740093 CET44349727188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.631822109 CET49727443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.632019997 CET49727443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.632054090 CET44349727188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.655958891 CET44349725188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.656280041 CET49725443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.656299114 CET44349725188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.657713890 CET44349725188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.657799959 CET49725443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.658087015 CET49725443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.658119917 CET49725443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.658135891 CET49725443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.658179045 CET44349725188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.658232927 CET49725443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.658401966 CET49728443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.658425093 CET44349728188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.658494949 CET49728443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.658699036 CET49728443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.658721924 CET44349728188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.677663088 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.711724043 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.711777925 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.711815119 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.711827040 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.711838007 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.711877108 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.711884975 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.712543964 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.712594986 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.712603092 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.712771893 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.712822914 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.713526011 CET49723443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:54.713541985 CET44349723188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.169239998 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.169514894 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.169529915 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.173173904 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.173279047 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.173533916 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.173664093 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.173669100 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.173707008 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.214726925 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.214735031 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.260068893 CET44349728188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.260308981 CET49728443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.260346889 CET44349728188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.260683060 CET44349728188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.260971069 CET49728443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.261037111 CET44349728188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.261077881 CET49728443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.262644053 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.276983976 CET44349727188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.277209044 CET49727443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.277225971 CET44349727188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.277724028 CET44349727188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.278008938 CET49727443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.278124094 CET44349727188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.303328037 CET44349728188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.305608034 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.305769920 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.305887938 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.306273937 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.306286097 CET44349726188.114.97.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.306338072 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.306369066 CET49726443192.168.2.16188.114.97.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.310663939 CET49728443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.326720953 CET49727443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.400603056 CET44349728188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.400737047 CET44349728188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.400804996 CET49728443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.401725054 CET49728443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:23:55.401762962 CET44349728188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:56.815458059 CET49730443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:56.815496922 CET44349730184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:56.815592051 CET49730443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:56.817163944 CET49730443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:56.817182064 CET44349730184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.669941902 CET44349730184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.670114040 CET49730443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.675379038 CET49730443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.675411940 CET44349730184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.675894976 CET44349730184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.719688892 CET49730443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.724144936 CET49730443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.771341085 CET44349730184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.969413042 CET44349730184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.969481945 CET44349730184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.969557047 CET49730443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.969604969 CET49730443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.969628096 CET44349730184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.969644070 CET49730443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:57.969654083 CET44349730184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:58.011023998 CET49731443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:58.011117935 CET44349731184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:58.011226892 CET49731443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:58.011496067 CET49731443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:58.011534929 CET44349731184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:58.756098986 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                      Oct 29, 2024 06:23:58.873948097 CET44349731184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:58.874047041 CET49731443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:58.875128031 CET49731443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:58.875154972 CET44349731184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:58.875664949 CET44349731184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:58.876946926 CET49731443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:58.919343948 CET44349731184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:59.059698105 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                      Oct 29, 2024 06:23:59.123064041 CET44349731184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:59.123224974 CET44349731184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:59.123337984 CET49731443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:59.124391079 CET49731443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:59.124391079 CET49731443192.168.2.16184.28.90.27
                                                                                                                                                                                                      Oct 29, 2024 06:23:59.124435902 CET44349731184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:59.124461889 CET44349731184.28.90.27192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:59.664787054 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:00.357029915 CET49732443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:00.357126951 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:00.357242107 CET49732443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:00.358261108 CET49732443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:00.358293056 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:00.875699043 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.241520882 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.241617918 CET49732443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.245445967 CET49732443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.245465994 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.245918989 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.291687012 CET49732443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.303648949 CET49732443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.351330996 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.594806910 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.594835997 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.594845057 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.594863892 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.594888926 CET49732443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.594917059 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.594930887 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.594940901 CET49732443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.594960928 CET49732443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.595801115 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.595865011 CET49732443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.595874071 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.595989943 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.596029997 CET49732443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.612759113 CET49732443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:01.612782955 CET4434973220.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:03.218884945 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                      Oct 29, 2024 06:24:03.282680988 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:03.408617973 CET44349714142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:03.408700943 CET44349714142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:03.408888102 CET49714443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:03.522699118 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                      Oct 29, 2024 06:24:03.923158884 CET49714443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:03.923232079 CET44349714142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.129695892 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.700550079 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.700604916 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.700625896 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.700833082 CET49733443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.700901985 CET44349733204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.700979948 CET49733443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.701303959 CET49733443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.701330900 CET44349733204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.722573042 CET49734443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.722652912 CET44349734204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.722738981 CET49734443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.723011971 CET49734443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:04.723047018 CET44349734204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.008712053 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.008711100 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.008766890 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.020263910 CET49735443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.020328045 CET4434973540.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.020426035 CET49735443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.021311045 CET49735443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.021341085 CET4434973540.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.344685078 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.457967043 CET44349733204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.458065033 CET49733443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.459074974 CET44349733204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.459150076 CET49733443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.479234934 CET49733443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.479266882 CET44349733204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.479929924 CET44349733204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.480025053 CET49733443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.480515957 CET49733443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.480572939 CET44349733204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.480644941 CET49733443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.495265007 CET44349734204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.495359898 CET49734443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.496364117 CET44349734204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.496424913 CET49734443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.498450041 CET49734443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.498478889 CET44349734204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.498595953 CET49734443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.498615980 CET44349734204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.498816013 CET44349734204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.498883963 CET49734443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.527340889 CET44349733204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.615686893 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.615710974 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.615717888 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.642821074 CET44349733204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.643023968 CET49733443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.643089056 CET49733443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.643192053 CET44349733204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.643547058 CET49733443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.682434082 CET44349734204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.682521105 CET44349734204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.682519913 CET49734443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.682598114 CET44349734204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.682641029 CET49734443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.682729006 CET49734443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.683408976 CET49734443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.683470011 CET44349734204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.683528900 CET49734443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.688572884 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.688623905 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.688714981 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.689014912 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:05.689030886 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.096864939 CET4434973540.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.096973896 CET49735443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.126967907 CET49735443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.127003908 CET4434973540.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.127908945 CET4434973540.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.129781961 CET49735443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.129828930 CET49735443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.129857063 CET4434973540.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.343549967 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.343625069 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.346211910 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.346225023 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.346324921 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.346332073 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.346616983 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.346705914 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.495897055 CET4434973540.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.495971918 CET4434973540.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.496012926 CET4434973540.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.496051073 CET49735443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.496119976 CET4434973540.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.496154070 CET49735443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.496788025 CET49735443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.496788025 CET49735443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.497174025 CET4434973540.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.497260094 CET4434973540.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.497328043 CET49735443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.609797001 CET49737443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.609890938 CET4434973740.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.609972000 CET49737443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.610189915 CET49737443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.610225916 CET4434973740.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658499002 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658561945 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658572912 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658606052 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658626080 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658634901 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658649921 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658663034 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658668041 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658689022 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658721924 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658726931 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658751011 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658775091 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658802986 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658808947 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658885956 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.658937931 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.659528017 CET49736443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.659543037 CET4434973623.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.661897898 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.661928892 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.662089109 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.662257910 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.662273884 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.828705072 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.828706980 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.828763008 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.277200937 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.277554035 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.277596951 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.277796030 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.277977943 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.277991056 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.303802967 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.303937912 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.304239988 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.304255009 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.304446936 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.304456949 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567286968 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567363024 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567389011 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567440987 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567481995 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567487001 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567507029 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567529917 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567548990 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567581892 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567636013 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567703962 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567713976 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567754984 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567775011 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.567821026 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.569431067 CET49738443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.569451094 CET4434973823.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.571441889 CET49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.571538925 CET4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.571619987 CET49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.571878910 CET49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.571913958 CET4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.579720020 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.664652109 CET4434973740.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.665080070 CET49737443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.665144920 CET4434973740.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.665815115 CET49737443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.665827990 CET4434973740.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.665889025 CET49737443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.665905952 CET4434973740.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.727540016 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.727571011 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.727667093 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.727711916 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.727760077 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.727817059 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.727973938 CET49743443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.727973938 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.727984905 CET44349743204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728003979 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728080034 CET49743443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728188992 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728203058 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728293896 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728338957 CET44349744204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728367090 CET49743443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728387117 CET44349743204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728387117 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728482962 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728503942 CET44349744204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728524923 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728560925 CET44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728698015 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728718996 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728732109 CET44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.728866100 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.729024887 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.729038000 CET44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.729140043 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.729159117 CET44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:07.754697084 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.020308018 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.020409107 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.023910999 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.023916960 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.024127007 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.024132013 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.024316072 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.025804996 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.051470995 CET4434973740.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.051498890 CET4434973740.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.051573038 CET4434973740.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.051605940 CET49737443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.051676035 CET4434973740.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.051711082 CET49737443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.052911043 CET49737443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.052961111 CET4434973740.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.053029060 CET49737443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.053148031 CET4434973740.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.053189039 CET4434973740.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.053299904 CET49737443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.087708950 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.161201954 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.161262035 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.161278009 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.161329031 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.161365986 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.161386967 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.161529064 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.161591053 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.161906004 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.161957026 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.182388067 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.223850012 CET4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.226571083 CET49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.278590918 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.278685093 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.279012918 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.279064894 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.279082060 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.279124975 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.279155970 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.279200077 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.432610035 CET49739443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.432631969 CET44349739204.79.197.222192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.440854073 CET49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.440886021 CET4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.441004038 CET49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.441010952 CET4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.462100983 CET44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.462172985 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.462884903 CET44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.462938070 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.465495110 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.465589046 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.466578960 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.466624022 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.478363991 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.478450060 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.479121923 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.479171991 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.479382992 CET44349744204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.479446888 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.480468035 CET44349744204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.480549097 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.485205889 CET44349743204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.485270977 CET49743443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.485982895 CET44349743204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.486028910 CET49743443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.487858057 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.487870932 CET44349744204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.488282919 CET44349744204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.488348007 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.490164042 CET49743443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.490169048 CET44349743204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.490345001 CET49743443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.490351915 CET44349743204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.490482092 CET44349743204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.490581036 CET49743443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.490763903 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.490921974 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.490961075 CET44349744204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.491074085 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.491118908 CET44349744204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.491252899 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.491300106 CET44349744204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.496666908 CET44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.496741056 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.497442007 CET44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.497490883 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.508869886 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.508897066 CET44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.509028912 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.509048939 CET44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.509221077 CET44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.509337902 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.529805899 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.529823065 CET44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.529941082 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.529952049 CET44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.530211926 CET44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.530273914 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.538184881 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.538243055 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.538420916 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.538460016 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.539299965 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.539382935 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.540872097 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.540883064 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.541037083 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.541045904 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.541244984 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.541435957 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.585931063 CET4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.586004019 CET4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.586015940 CET49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.586060047 CET4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.586107969 CET49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.586107969 CET49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.586352110 CET4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.586412907 CET49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.586488962 CET4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.586545944 CET49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.638956070 CET49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.638969898 CET4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.643897057 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.643910885 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.643978119 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.646466017 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.646475077 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.682826042 CET44349743204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.682876110 CET44349743204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.682925940 CET49743443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.682925940 CET49743443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.682935953 CET44349743204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.682997942 CET49743443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.683681965 CET44349743204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.683732033 CET44349743204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.683800936 CET49743443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.684328079 CET49743443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.684336901 CET44349743204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.684890032 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.684911013 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.684983969 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.685477972 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.685491085 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.713979959 CET44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.714003086 CET44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.714054108 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.714092016 CET44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.714122057 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.714142084 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.714206934 CET44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.714255095 CET44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.714262009 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.714323997 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.716058969 CET49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.716089010 CET44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.716502905 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.716597080 CET44349755204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.716692924 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.717263937 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.717298985 CET44349755204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.726408958 CET44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.726433992 CET44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.726492882 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.726510048 CET44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.726522923 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.726572990 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.727125883 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.727165937 CET44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.727324009 CET44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.727334976 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.727372885 CET49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.738363028 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.738379955 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.738466978 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.738466978 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.738476992 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.738562107 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.738576889 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.738639116 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.740416050 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.740467072 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.740536928 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.740536928 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.740793943 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.740854025 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.740932941 CET49741443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.740941048 CET44349741204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.740952969 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.740979910 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.741019964 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.741055012 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.741085052 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.741108894 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.741758108 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.742275000 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.742326975 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.742410898 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.742458105 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.743194103 CET49742443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.743233919 CET44349742204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.755207062 CET49756443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.755255938 CET4434975640.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.755352020 CET49756443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.755620003 CET49756443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.755646944 CET4434975640.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.823940992 CET44349744204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.824034929 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.825862885 CET44349744204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.825985909 CET44349744204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.826050043 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.850662947 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.850687981 CET44349744204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.850718021 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.850790977 CET49744443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.240751028 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.240784883 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.240791082 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.396718025 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.439565897 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.439702988 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.441123009 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.441158056 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.441324949 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.441339016 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.566219091 CET44349755204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.566337109 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.567003965 CET44349755204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.567074060 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.567800045 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.567872047 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.568253040 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.568274975 CET44349755204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.568388939 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.568407059 CET44349755204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.568523884 CET44349755204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.568589926 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.568645000 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.568800926 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.570105076 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.570111036 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.570230961 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.570239067 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.570372105 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.570491076 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717581034 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717654943 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717657089 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717694044 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717725992 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717742920 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717765093 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717780113 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717798948 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717838049 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717854977 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717900991 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717906952 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717955112 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.717994928 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.718090057 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.718733072 CET49751443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.718751907 CET4434975123.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.720680952 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.720714092 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.720819950 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.720999956 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.721014977 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.752377033 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.752405882 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.752440929 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.752451897 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.752464056 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.752470016 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.752485037 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.752552986 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.752650023 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.752700090 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.752711058 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.752723932 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.752763033 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.753010035 CET49754443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.753021002 CET44349754204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.760516882 CET44349755204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.760540962 CET44349755204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.760593891 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.760648012 CET44349755204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.760684967 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.760710001 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.760755062 CET44349755204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.760821104 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.761019945 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.761068106 CET44349755204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.761132002 CET49755443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.819005013 CET4434975640.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.819531918 CET49756443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.819612980 CET4434975640.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.820290089 CET49756443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.820303917 CET4434975640.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.820358038 CET49756443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.820375919 CET4434975640.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.857944012 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.857975960 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.858103037 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.858263016 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.858273983 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.140209913 CET4434975640.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.140234947 CET4434975640.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.140305996 CET4434975640.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.140330076 CET49756443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.140366077 CET4434975640.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.140387058 CET49756443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.141078949 CET49756443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.141078949 CET49756443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.141124010 CET4434975640.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.141273975 CET4434975640.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.141305923 CET4434975640.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.141366005 CET49756443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.145863056 CET44349727188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.145935059 CET44349727188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.145998955 CET49727443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.212344885 CET49762443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.212435961 CET4434976240.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.212544918 CET49762443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.212726116 CET49762443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.212762117 CET4434976240.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.369782925 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.370012999 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.370342970 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.370352030 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.370524883 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.370531082 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.519115925 CET49765443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.519202948 CET44349765150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.519301891 CET49765443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.519575119 CET49765443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.519608974 CET44349765150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.638360977 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.638390064 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.638406038 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.638457060 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.638503075 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.638509035 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.638609886 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.639503002 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.639595985 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.639602900 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.639688969 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.755089998 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.755394936 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.755412102 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.755974054 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.755997896 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.756079912 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.756086111 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.756139040 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.757002115 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.758342981 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.758445978 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.758807898 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.758812904 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.759828091 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.759852886 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.759954929 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.759967089 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.760078907 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.807710886 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.877604008 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.877772093 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.877783060 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.877856970 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.996869087 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.996893883 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.996973038 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.996984005 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.997039080 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:10.997039080 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.012939930 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.013046980 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.013113022 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.013123035 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.016731024 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.016809940 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.016815901 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.025662899 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.025726080 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.025732040 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.034589052 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.034706116 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.034712076 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.076742887 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.076750040 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.115890980 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.115919113 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.115974903 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.115995884 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.116044044 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.116082907 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.123725891 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.134619951 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.136416912 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.136483908 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.136492968 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.138751984 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.138833046 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.138839006 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.147789001 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.147869110 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.147880077 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.156821012 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.156991959 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.156996965 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.201724052 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.207165956 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.235019922 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.235047102 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.235157967 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.235167027 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.235198975 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.235230923 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.235735893 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.235847950 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.235855103 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.235980034 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.256923914 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.257052898 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.257066011 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.260565042 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.260639906 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.260647058 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.263528109 CET44349765150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.263639927 CET49765443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.265254021 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.265305996 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.265315056 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.269889116 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.270057917 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.270064116 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.280520916 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.281168938 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.281178951 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.294199944 CET4434976240.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.301520109 CET49765443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.301549911 CET44349765150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.301667929 CET49765443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.301675081 CET44349765150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.301878929 CET44349765150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.301942110 CET49765443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.304543972 CET49762443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.304569960 CET4434976240.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.305146933 CET49762443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.305151939 CET4434976240.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.305211067 CET49762443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.305217028 CET4434976240.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.326755047 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.329180002 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.346836090 CET49771443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.346918106 CET4434977140.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.347001076 CET49771443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.347225904 CET49771443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.347256899 CET4434977140.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.354541063 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.354573011 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.354734898 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.354734898 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.354743004 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.354809046 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.372351885 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.372365952 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.378823042 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.378890038 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.378897905 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.382638931 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.382730007 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.382735968 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.392076015 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.392153978 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.392162085 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.396570921 CET49781443192.168.2.1618.244.18.38
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.396595001 CET4434978118.244.18.38192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.396682978 CET49781443192.168.2.1618.244.18.38
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.396846056 CET49781443192.168.2.1618.244.18.38
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.396861076 CET4434978118.244.18.38192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.401298046 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.401451111 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.401460886 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.428864956 CET44349765150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.429004908 CET49765443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.429018974 CET44349765150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.429065943 CET49765443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.429491043 CET49765443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.429526091 CET44349765150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.429599047 CET49765443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.431458950 CET49784443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.431477070 CET44349784150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.431598902 CET49784443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.431808949 CET49784443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.431818962 CET44349784150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.449743986 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.449754000 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.451318979 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.451376915 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.451383114 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.477376938 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.477487087 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.477494001 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.477536917 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.497733116 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.500818968 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.502690077 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.502732038 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.502821922 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.502830982 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.502880096 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.504750013 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.513861895 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.513922930 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.513927937 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.514575005 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.514601946 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.514692068 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.514698029 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.514755011 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.523149967 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.523211002 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.523220062 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.523226976 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.523281097 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.524869919 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.577728033 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.577743053 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.592062950 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.592222929 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.592230082 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.592284918 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.606733084 CET49781443192.168.2.1618.244.18.38
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.622915983 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.623116016 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.623131037 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.626915932 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.626972914 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.626981020 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.631567001 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.631620884 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.631628990 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.633632898 CET4434976240.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.633661985 CET4434976240.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.633693933 CET4434976240.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.633745909 CET49762443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.633764029 CET4434976240.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.633786917 CET49762443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.634423018 CET49762443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.634439945 CET4434976240.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.634448051 CET49762443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.634615898 CET4434976240.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.634654045 CET4434976240.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.634705067 CET49762443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.636146069 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.636199951 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.636205912 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.645234108 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.645332098 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.645337105 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.651345015 CET4434978118.244.18.38192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.678970098 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.679012060 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.679121971 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.679121971 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.679131031 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.679210901 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.687776089 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.687805891 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.711401939 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.711513042 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.711520910 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.711723089 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.735708952 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.735718012 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.745342970 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.745392084 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.745398998 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.745418072 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.745472908 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.746946096 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.758282900 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.758337975 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.758342981 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.758388042 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.758430958 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.758436918 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.767309904 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.767359972 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.767385006 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.767391920 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.767441034 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.769017935 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.798727989 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.814719915 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.814730883 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.830035925 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.830068111 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.830343008 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.830353022 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.830420971 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.830625057 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.830741882 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.830748081 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.830816031 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.862715960 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.862725019 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.867290020 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.867383003 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.867389917 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.871496916 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.871581078 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.871587038 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.880692005 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.881278992 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.881288052 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.890014887 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.890104055 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.890156984 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.890165091 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.890467882 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.890471935 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.891308069 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.891377926 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.891383886 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.912014961 CET49727443192.168.2.16188.114.96.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.912051916 CET44349727188.114.96.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.941728115 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.941737890 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.949302912 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.949331999 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.949445963 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.949465990 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.949479103 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.949547052 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.953253031 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.953347921 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.953361988 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.953428030 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.989505053 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.989574909 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.989588976 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.989672899 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.989729881 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.989734888 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.993575096 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.993648052 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.993654013 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.993813992 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.993876934 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.993882895 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.994083881 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.994162083 CET44349760142.250.186.129192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.994215012 CET49760443192.168.2.16142.250.186.129
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.068664074 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.068727970 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.068773031 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.068787098 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.068841934 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.068841934 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.072822094 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.072928905 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.072937012 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.072990894 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.183779001 CET44349784150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.183876038 CET49784443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.185442924 CET49784443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.185453892 CET44349784150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.185648918 CET49784443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.185657024 CET44349784150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.185691118 CET44349784150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.185745001 CET49784443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.189155102 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.189251900 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.189291000 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.189306974 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.189321995 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.189354897 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.192990065 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.193082094 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.193089008 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.193140030 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.261214018 CET4434978118.244.18.38192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.261280060 CET49781443192.168.2.1618.244.18.38
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.263750076 CET49792443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.263784885 CET44349792204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.263921976 CET49792443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.264139891 CET49792443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.264152050 CET44349792204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.307024956 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.307056904 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.307126045 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.307140112 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.307189941 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.307213068 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.310607910 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.310708046 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.310714960 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.310754061 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.317188025 CET44349784150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.317339897 CET49784443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.317367077 CET44349784150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.317471027 CET49784443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.317712069 CET49784443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.317745924 CET44349784150.171.74.254192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.317790985 CET49784443192.168.2.16150.171.74.254
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.394285917 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.394308090 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.394373894 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.394392014 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.394433022 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.394433022 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.409576893 CET4434977140.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.410197020 CET49771443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.410218954 CET4434977140.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.410892010 CET49771443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.410898924 CET4434977140.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.410929918 CET49771443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.410940886 CET4434977140.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.429744959 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.429994106 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.430006981 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.430202007 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.478224993 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.478276014 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.478338957 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.478338957 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.478348970 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.478390932 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.501586914 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.501617908 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.501792908 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.501869917 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.501876116 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.503576040 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.503617048 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.504631042 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.504812002 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.504826069 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.546638966 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.546725035 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.546736956 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.546807051 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.559762955 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.588304043 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.588330030 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.588407993 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.588419914 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.588438988 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.588527918 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.597800970 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.597906113 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.597913980 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.597973108 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.668385029 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.668421030 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.668507099 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.668515921 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.668591976 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.668591976 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.715265036 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.715357065 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.715364933 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.715544939 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.775188923 CET4434977140.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.775221109 CET4434977140.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.775257111 CET4434977140.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.775300980 CET49771443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.775357008 CET4434977140.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.775393963 CET49771443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.775649071 CET49771443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.775672913 CET4434977140.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.775707960 CET49771443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.775845051 CET4434977140.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.775892019 CET4434977140.126.31.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.775988102 CET49771443192.168.2.1640.126.31.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.787029028 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.787054062 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.787166119 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.787166119 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.787177086 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.787270069 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.787476063 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.787565947 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.787573099 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.787866116 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.834764004 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.834785938 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.835025072 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.835041046 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.835144997 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.870623112 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.870729923 CET4434975723.1.33.206192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.870735884 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.870803118 CET49757443192.168.2.1623.1.33.206
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.953275919 CET49799443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.953309059 CET44349799162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.953425884 CET49799443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.953564882 CET49799443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.953578949 CET44349799162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.954282999 CET49800443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.954301119 CET44349800162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.954521894 CET49800443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.954643965 CET49800443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.954658031 CET44349800162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.960913897 CET49801443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.960943937 CET44349801162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.961007118 CET49801443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.961446047 CET49801443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.961462975 CET44349801162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.020219088 CET44349792204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.020323038 CET49792443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.022907972 CET44349792204.79.197.200192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.022952080 CET49792443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.249625921 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.251296997 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.251307011 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.252882957 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.252959013 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.255963087 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.256042957 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.256131887 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.256138086 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.257989883 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.258172035 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.258196115 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.259637117 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.259712934 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.260529041 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.260606050 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.260663033 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.260668993 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.310188055 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.310214043 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.564107895 CET44349801162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.564354897 CET49801443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.564378023 CET44349801162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.565370083 CET44349801162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.565429926 CET49801443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.566371918 CET44349800162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.566382885 CET49801443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.566447973 CET44349801162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.566584110 CET49800443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.566596031 CET44349800162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.566656113 CET49801443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.566663980 CET44349801162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.567595005 CET44349800162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.567663908 CET49800443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.568413019 CET49800443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.568476915 CET44349800162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.568521976 CET49800443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.571803093 CET44349799162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.571995974 CET49799443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.572012901 CET44349799162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.573426962 CET44349799162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.573491096 CET49799443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.574218035 CET49799443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.574295044 CET44349799162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.574333906 CET49799443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.611709118 CET49800443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.611710072 CET49801443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.611717939 CET44349800162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.615349054 CET44349799162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.627721071 CET49799443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.627729893 CET44349799162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.659709930 CET49800443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.674722910 CET49799443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.696414948 CET44349801162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.696499109 CET44349801162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.696551085 CET49801443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.696727037 CET49801443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.696748972 CET44349801162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.699923992 CET44349800162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.699999094 CET44349800162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.700053930 CET49800443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.700212955 CET49800443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.700223923 CET44349800162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.705751896 CET44349799162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.705826044 CET44349799162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.705910921 CET49799443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.705971003 CET49799443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.705982924 CET44349799162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.746579885 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.746637106 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.746659040 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.746680975 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.746700048 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.746715069 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.746731997 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.746732950 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.746764898 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.746804953 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.746814013 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.746824980 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.786720037 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.844855070 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.844877005 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.844885111 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.844927073 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.844953060 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.844964981 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.844993114 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.845016956 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.845031977 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.845031977 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.845053911 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.864579916 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.864608049 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.864655018 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.864675045 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.864682913 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.864732981 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.864732981 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.864741087 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.864787102 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.963202000 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.963222027 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.963279009 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.963289976 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.963316917 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.963334084 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.981914043 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.981957912 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.982023001 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.982033968 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.982055902 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.982088089 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.041735888 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.041737080 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.041752100 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.081969023 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.081984997 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.082050085 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.082062960 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.082103968 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.099152088 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.099220037 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.099278927 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.099278927 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.099289894 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.099348068 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.099595070 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.099669933 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.099678040 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.099816084 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.100003958 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.100265980 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.100265980 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.100282907 CET4434979313.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.100400925 CET49793443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.200458050 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.200479031 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.200546026 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.200560093 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.200597048 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.318829060 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.318844080 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.318903923 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.318939924 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.319051027 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.437791109 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.437809944 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.437887907 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.437906981 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.437954903 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.556068897 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.556091070 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.556159019 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.556184053 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.556227922 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.596668959 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.596692085 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.596738100 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.596748114 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.596774101 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.596786022 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.676068068 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.676093102 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.676140070 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.676157951 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.676172972 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.676192999 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.794147015 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.794169903 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.794255018 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.794274092 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.794424057 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.912096024 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.912112951 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.912173986 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.912190914 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:14.912236929 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.031025887 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.031048059 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.031131029 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.031153917 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.031193018 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.032416105 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.032429934 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.032497883 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.032505989 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.032537937 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.149935961 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.149954081 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.150022030 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.150037050 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.150338888 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.267632008 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.267647028 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.267719030 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.267729998 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.267776966 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.269128084 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.269146919 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.269186974 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.269195080 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.269233942 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.269249916 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.386717081 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.386730909 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.386794090 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.386821032 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.386872053 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.504723072 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.504743099 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.504802942 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.504818916 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.504856110 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.506324053 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.506378889 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.506412029 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.506417036 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.506439924 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.506561995 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.506616116 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.506756067 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.506772995 CET4434979413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.506788969 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.506818056 CET49794443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.578061104 CET49802443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.578079939 CET44349802162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.578320980 CET49802443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.578336000 CET49803443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.578414917 CET44349803162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.578493118 CET49803443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.578644991 CET49802443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.578656912 CET44349802162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.578906059 CET49803443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.578938007 CET44349803162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.199016094 CET44349803162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.199290037 CET49803443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.199342966 CET44349803162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.200475931 CET44349803162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.200638056 CET44349802162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.200851917 CET49803443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.201021910 CET49802443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.201030016 CET44349802162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.201040983 CET44349803162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.201488972 CET44349802162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.201765060 CET49802443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.201833010 CET44349802162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.251730919 CET49802443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.251738071 CET49803443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.588975906 CET49804443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.589032888 CET4434980413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.589088917 CET49805443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.589127064 CET4434980513.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.589132071 CET49804443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.589188099 CET49805443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.590276003 CET49806443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.590291977 CET4434980613.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.590410948 CET49807443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.590418100 CET49806443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.590419054 CET4434980713.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.590511084 CET49807443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.590825081 CET49808443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.590914965 CET4434980813.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.590996027 CET49809443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591037989 CET49808443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591058016 CET4434980913.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591121912 CET49809443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591342926 CET49804443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591356993 CET4434980413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591444969 CET49805443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591456890 CET4434980513.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591535091 CET49806443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591547012 CET4434980613.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591626883 CET49807443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591635942 CET4434980713.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591725111 CET49808443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591761112 CET4434980813.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591809988 CET49809443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591842890 CET4434980913.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.603750944 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.316978931 CET4434980513.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.317248106 CET49805443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.317261934 CET4434980513.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.317733049 CET4434980513.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.318108082 CET49805443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.318183899 CET4434980513.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.318264961 CET49805443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.324717999 CET4434980413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.324938059 CET49804443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.324978113 CET4434980413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.325485945 CET4434980413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.325787067 CET49804443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.325894117 CET49804443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.325911045 CET4434980413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.327873945 CET4434980813.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.328054905 CET49808443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.328073025 CET4434980813.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.329716921 CET4434980813.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.329777956 CET49808443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.330113888 CET49808443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.330194950 CET4434980813.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.330230951 CET49808443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.344382048 CET4434980713.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.344587088 CET49807443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.344603062 CET4434980713.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.345771074 CET4434980713.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.345839024 CET49807443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.346116066 CET49807443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.346179008 CET4434980713.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.346230984 CET49807443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.346237898 CET4434980713.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.347822905 CET4434980913.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.348010063 CET49809443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.348022938 CET4434980913.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.349006891 CET4434980913.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.349064112 CET49809443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.349361897 CET49809443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.349416971 CET4434980913.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.349476099 CET49809443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.359654903 CET4434980613.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.359865904 CET49806443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.359899044 CET4434980613.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.360886097 CET4434980613.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.360964060 CET49806443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.361268997 CET49806443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.361330986 CET4434980613.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.361373901 CET49806443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.363323927 CET4434980513.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.368730068 CET49804443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.371330976 CET4434980813.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.383749008 CET49808443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.383769035 CET4434980813.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.391375065 CET4434980913.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.399720907 CET49809443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.399734974 CET4434980913.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.399770975 CET49807443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.403336048 CET4434980613.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.415714979 CET49806443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.415745020 CET4434980613.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.431730032 CET49808443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.447091103 CET4434980513.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.447113037 CET4434980513.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.447160959 CET49805443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.447170019 CET4434980513.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.447352886 CET4434980513.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.447401047 CET49805443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.447958946 CET49809443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.448474884 CET49805443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.448487043 CET4434980513.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.456809998 CET4434980413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.456839085 CET4434980413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.456954956 CET4434980413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.457014084 CET49804443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.457578897 CET49804443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.457606077 CET4434980413.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.460427046 CET4434980813.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.460468054 CET4434980813.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.460531950 CET4434980813.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.460577965 CET49808443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.460613012 CET49808443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.461153984 CET49808443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.461179018 CET4434980813.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.463709116 CET49806443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.498914957 CET4434980613.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.499043941 CET4434980613.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.499363899 CET49806443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.500015020 CET49806443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.500039101 CET4434980613.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.602538109 CET49810443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.602576017 CET4434981013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.602669001 CET49810443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.602858067 CET49810443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.602874994 CET4434981013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.687751055 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.784451008 CET4434980713.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.784522057 CET4434980713.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.784702063 CET4434980713.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.784775019 CET49807443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.787868023 CET49807443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.787878990 CET4434980713.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.792407990 CET4434980913.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.792433023 CET4434980913.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.792498112 CET49809443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.792510033 CET4434980913.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.792562008 CET49809443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.795109987 CET49809443192.168.2.1613.107.246.45
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.795144081 CET4434980913.107.246.45192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.155109882 CET49811443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.155215025 CET4434981123.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.155294895 CET49812443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.155296087 CET49811443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.155344963 CET4434981223.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.155397892 CET49812443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.157058001 CET49813443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.157088041 CET4434981323.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.157171011 CET49813443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.158042908 CET49811443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.158077955 CET4434981123.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.158154964 CET49812443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.158176899 CET4434981223.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.158247948 CET49813443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.158262968 CET4434981323.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.344491959 CET4434981013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.345212936 CET49810443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.345243931 CET4434981013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.345845938 CET4434981013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.346343994 CET4434981223.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.346407890 CET49810443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.346493006 CET4434981013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.346591949 CET49812443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.346635103 CET4434981223.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.346668959 CET49810443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.346863985 CET4434981123.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.347064972 CET49811443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.347071886 CET4434981223.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.347126007 CET4434981123.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.347398043 CET49812443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.347471952 CET4434981223.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.347634077 CET4434981123.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.348047018 CET49811443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.348145008 CET4434981123.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.349561930 CET4434981323.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.349760056 CET49813443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.349775076 CET4434981323.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.353312016 CET4434981323.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.353400946 CET49813443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.353746891 CET49813443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.353916883 CET4434981323.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.387346029 CET4434981013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.396728039 CET49812443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.396753073 CET49811443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.396809101 CET49813443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.396826982 CET4434981323.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.444710016 CET49813443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.518996954 CET4434981013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.519026041 CET4434981013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.519073963 CET49810443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.519104004 CET4434981013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.519404888 CET4434981013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.519464970 CET49810443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.519854069 CET49810443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.519876003 CET4434981013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.412766933 CET49815443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.412810087 CET4434981520.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.412882090 CET49815443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.413074970 CET49815443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.413093090 CET4434981520.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845172882 CET49816443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845207930 CET4434981623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845273018 CET49816443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845382929 CET49817443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845432997 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845504045 CET49817443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845583916 CET49818443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845597029 CET4434981823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845714092 CET49819443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845722914 CET4434981923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845735073 CET49818443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845763922 CET49819443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845870018 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845938921 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845968008 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.845968962 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846034050 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846112967 CET49816443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846122026 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846132040 CET4434981623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846206903 CET49817443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846220016 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846312046 CET49818443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846324921 CET4434981823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846414089 CET49819443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846425056 CET4434981923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846523046 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846555948 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846611977 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.846628904 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.275794983 CET4434981520.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.276060104 CET49815443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.276081085 CET4434981520.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.277151108 CET4434981520.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.277219057 CET49815443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.278208971 CET49815443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.278275013 CET4434981520.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.278382063 CET49815443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.278388977 CET4434981520.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.319746971 CET49815443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.457493067 CET4434981520.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.460568905 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.460796118 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.460809946 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.461687088 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.461755991 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.462655067 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.462707996 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.462903976 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.462910891 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.470156908 CET4434981923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.470415115 CET49819443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.470477104 CET4434981923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.474025011 CET4434981923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.474102020 CET49819443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.474436045 CET49819443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.474522114 CET4434981923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.474605083 CET49819443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.474620104 CET4434981923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.478833914 CET4434981623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.479039907 CET49816443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.479057074 CET4434981623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.479259014 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.479441881 CET49817443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.479459047 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.480129957 CET4434981623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.480191946 CET49816443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.480572939 CET49816443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.480633020 CET4434981623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.480707884 CET49816443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.480715036 CET4434981623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.481323004 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.481405020 CET49817443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.482450962 CET49817443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.482544899 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.482579947 CET49817443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.494034052 CET4434981823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.494256020 CET49818443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.494272947 CET4434981823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.495738029 CET4434981823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.495793104 CET49818443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.496225119 CET49818443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.496301889 CET4434981823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.496378899 CET49818443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.496386051 CET4434981823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.497863054 CET4434981520.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.497936964 CET49815443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.498378992 CET49815443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.498394966 CET4434981520.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.502888918 CET49822443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.502923012 CET4434982220.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.503002882 CET49822443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.503232002 CET49822443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.503246069 CET4434982220.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.511715889 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.526712894 CET49816443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.527334929 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.527723074 CET49819443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.527786970 CET49817443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.527803898 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.543726921 CET49818443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.575743914 CET49817443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.600403070 CET4434981923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.600477934 CET4434981923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.600646019 CET4434981923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.600723028 CET49819443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.601341009 CET49819443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.601376057 CET4434981923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.610651016 CET4434981623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.610718012 CET4434981623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.610989094 CET49816443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.611578941 CET49816443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.611593962 CET4434981623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.613215923 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.613248110 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.613298893 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.613332033 CET49817443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.613351107 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.613379955 CET49817443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.613393068 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.613440037 CET49817443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.614182949 CET49817443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.614202976 CET4434981723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.630263090 CET4434981823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.630305052 CET4434981823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.630532980 CET4434981823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.630543947 CET4434981823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.630557060 CET49818443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.630599976 CET49818443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.631309986 CET49818443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.631324053 CET4434981823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.702969074 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.702990055 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.702996969 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.703005075 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.703032017 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.703063965 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.703073025 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.703121901 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.716388941 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.716403961 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.716470003 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.716475964 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.716521978 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.717456102 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.717508078 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.812935114 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.813195944 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.813225985 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.816487074 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.816548109 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.816838026 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.816917896 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.817043066 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.817053080 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.831902981 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.831923008 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.831974983 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.831989050 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.832007885 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.832041025 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.832117081 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.832170010 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.832175970 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.832189083 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.832226992 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.832256079 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.832396030 CET49821443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.832410097 CET4434982123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.860744953 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.984119892 CET49825443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.984164953 CET4434982523.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.984405041 CET49825443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.984601021 CET49825443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.984616995 CET4434982523.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.985781908 CET49826443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.985796928 CET4434982623.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.985928059 CET49826443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.986988068 CET49826443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.987008095 CET4434982623.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.987884998 CET49827443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.987906933 CET44349827204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.988030910 CET49827443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.988303900 CET49827443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.988316059 CET44349827204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.990382910 CET49828443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.990426064 CET44349828204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.990482092 CET49828443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.990693092 CET49828443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.990710974 CET44349828204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.057912111 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.057946920 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.057957888 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.057977915 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.058017015 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.058038950 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.058048964 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.058063984 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.058083057 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.058100939 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.064964056 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.064991951 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.065035105 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.065048933 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.065079927 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.065097094 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.068304062 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.068365097 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.111947060 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.112020016 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.112036943 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.112061024 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.112104893 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.112236977 CET49820443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.112256050 CET4434982023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.115420103 CET49829443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.115454912 CET4434982923.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.115505934 CET49829443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.115773916 CET49829443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.115788937 CET4434982923.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.163748026 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.360136986 CET4434982220.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.360465050 CET49822443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.360476017 CET4434982220.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.360974073 CET4434982220.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.361351013 CET49822443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.361426115 CET4434982220.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.361453056 CET49822443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.407331944 CET4434982220.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.416719913 CET49822443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.546874046 CET4434982220.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.546895981 CET4434982220.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.547009945 CET49822443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.547019005 CET4434982220.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.547894955 CET49822443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.547931910 CET4434982220.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.548118114 CET4434982220.96.153.111192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.548191071 CET49822443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.548191071 CET49822443192.168.2.1620.96.153.111
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.585042000 CET4434982623.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.585331917 CET49826443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.585345984 CET4434982623.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.586833000 CET4434982623.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.586899996 CET49826443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.587914944 CET49826443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.588057995 CET4434982623.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.604249001 CET4434982523.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.604490042 CET49825443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.604523897 CET4434982523.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.608203888 CET4434982523.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.608274937 CET49825443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.608593941 CET49825443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.608764887 CET4434982523.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.640753984 CET49826443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.640768051 CET4434982623.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.656743050 CET49825443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.656764984 CET4434982523.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.688746929 CET49826443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.704744101 CET49825443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.911365986 CET4434982923.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.913919926 CET49829443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.913928986 CET4434982923.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.915019989 CET44349828204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.915446043 CET4434982923.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.915517092 CET49829443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.916311026 CET49828443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.916352987 CET44349828204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.916666985 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.916697979 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.916819096 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.916979074 CET49829443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.917082071 CET4434982923.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.917092085 CET44349827204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.917275906 CET44349828204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.917344093 CET49828443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.917732954 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.917746067 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.918170929 CET49827443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.918186903 CET44349827204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.919003963 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.919039965 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.919096947 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.919224024 CET44349827204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.919291973 CET49827443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.919327021 CET49828443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.919394970 CET44349828204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.919800043 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.919819117 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.920566082 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.920598030 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.920725107 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.921278954 CET49827443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.921343088 CET44349827204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.921489000 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.921500921 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.959748983 CET49829443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.959754944 CET4434982923.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.959786892 CET49828443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.959811926 CET44349828204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.975750923 CET49827443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.975776911 CET44349827204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.007874012 CET49829443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.009655952 CET49828443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.022735119 CET49827443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.060260057 CET49833443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.060292006 CET44349833108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.060368061 CET49833443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.065720081 CET49834443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.065797091 CET4434983420.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.066174984 CET49834443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.070625067 CET49833443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.070641041 CET44349833108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.072653055 CET49834443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.072686911 CET4434983420.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.524113894 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.524343967 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.524360895 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.525813103 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.525842905 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.525871038 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.526166916 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.526245117 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.526314020 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.526329994 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.526396990 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.526402950 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.526793003 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.527055979 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.527139902 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.527189016 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.562323093 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.562755108 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.562774897 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.563124895 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.563499928 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.563569069 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.563642025 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.567348003 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.580727100 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.611331940 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.612756968 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.644762993 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.644777060 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.644889116 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.673670053 CET44349833108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.673962116 CET49833443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.673970938 CET44349833108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.675013065 CET44349833108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.675093889 CET49833443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.676043987 CET49833443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.676107883 CET44349833108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.676240921 CET49833443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.723326921 CET44349833108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.724746943 CET49833443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.724752903 CET44349833108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.768126965 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.768157005 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.768182993 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.768217087 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.768234968 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.768269062 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.768290043 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.772737026 CET49833443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.799242973 CET49835443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.799289942 CET4434983523.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.799573898 CET49835443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.799787998 CET49835443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.799807072 CET4434983523.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.816356897 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.816384077 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.816390991 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.816406012 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.816447973 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.816466093 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.816502094 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.816535950 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.816560030 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.847908020 CET44349833108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.847990990 CET44349833108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.848129988 CET49833443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.848807096 CET49833443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.848823071 CET44349833108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.850258112 CET49836443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.850328922 CET44349836108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.850416899 CET49836443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.850621939 CET49836443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.850641012 CET44349836108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.863524914 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.863590956 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.863629103 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.863660097 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.863704920 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.863729954 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.864255905 CET4434983420.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.864491940 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.864492893 CET49834443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.864536047 CET4434983420.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.864554882 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.866029978 CET4434983420.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.866095066 CET49834443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.867150068 CET49834443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.867233992 CET4434983420.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.867348909 CET49834443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.867367029 CET4434983420.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.877382040 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.877461910 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.877473116 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.877525091 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.877557039 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.877571106 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.878108978 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.878247976 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.915766954 CET49834443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.934865952 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.934933901 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.934954882 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.934993982 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.934998035 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.935013056 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.935029984 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.935035944 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.935051918 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.935059071 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.935071945 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.935112953 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937138081 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937185049 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937216043 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937227964 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937272072 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937285900 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937297106 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937302113 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937361956 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.940267086 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.940324068 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.940366983 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.940403938 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.940433979 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.940701962 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.979597092 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.979675055 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.979681969 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.979706049 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.979753017 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.979765892 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.980869055 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.980916023 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.980962038 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.980971098 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.981017113 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.981036901 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.981709003 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.981789112 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.999809980 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.999866962 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.999902964 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.999939919 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.999967098 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.999995947 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.000550985 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.000638962 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.003118038 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.003165960 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.003283978 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.003283978 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.003292084 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.003339052 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.003369093 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.003395081 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.003407955 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.003513098 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.003601074 CET49830443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.003613949 CET4434983023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.018440008 CET49837443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.018479109 CET4434983720.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.018553019 CET49837443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.018831015 CET49837443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.018845081 CET4434983720.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.019736052 CET4434983420.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.044717073 CET4434983420.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.044780970 CET49834443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.049974918 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050029039 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050054073 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050067902 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050117016 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.051659107 CET49834443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.051693916 CET4434983420.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.051923990 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.051965952 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.052011967 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.052016973 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.052048922 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.052068949 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.052073002 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.052102089 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.052130938 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.052155018 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.062380075 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.062432051 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.062485933 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.062509060 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.062547922 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.062573910 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.122281075 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.122329950 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.122380018 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.122415066 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.122453928 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.122684002 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.122685909 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.122719049 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.122756004 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.122776985 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.123733997 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.123780966 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.123811960 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.123845100 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.123850107 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.123894930 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.124031067 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.124836922 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.128217936 CET49831443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.128248930 CET4434983123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.143170118 CET49838443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.143253088 CET4434983820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.143349886 CET49838443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.143615961 CET49838443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.143646955 CET4434983820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.147298098 CET49839443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.147332907 CET4434983920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.147403002 CET49839443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.147927046 CET49839443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.147938013 CET4434983920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.165560961 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.165615082 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.165643930 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.165654898 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.165688992 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.165719986 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.166150093 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.166193962 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.166234970 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.166239977 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.166268110 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.166284084 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.167046070 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.167120934 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.167125940 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.167231083 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.167326927 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.167377949 CET49832443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.167390108 CET4434983223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.409104109 CET4434983523.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.409339905 CET49835443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.409363985 CET4434983523.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.412942886 CET4434983523.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.413022995 CET49835443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.413434029 CET49835443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.413583040 CET49835443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.413589954 CET4434983523.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.413609982 CET4434983523.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.435775042 CET49842443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.435815096 CET4434984220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.435873032 CET49842443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.436063051 CET49842443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.436084032 CET4434984220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.439045906 CET49843443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.439063072 CET4434984320.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.439117908 CET49843443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.439687014 CET49843443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.439703941 CET4434984320.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.455748081 CET49835443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.455755949 CET4434983523.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.479293108 CET44349836108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.479619026 CET49836443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.479639053 CET44349836108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.479965925 CET44349836108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.480356932 CET49836443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.480407000 CET44349836108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.480576038 CET49836443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.502768993 CET49835443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.503238916 CET49836443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.503251076 CET44349836108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.503279924 CET44349836108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.503354073 CET49836443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.509478092 CET49844443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.509510040 CET4434984420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.509563923 CET49844443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.509757996 CET49844443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.509768963 CET4434984420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.577025890 CET4434983523.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.577593088 CET4434983523.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.577797890 CET49835443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.578583002 CET49835443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.578596115 CET4434983523.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.597475052 CET49845443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.597495079 CET4434984523.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.597580910 CET49845443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.598170042 CET49846443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.598201990 CET4434984623.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.598263025 CET49846443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.598392010 CET49845443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.598402977 CET4434984523.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.598499060 CET49846443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.598511934 CET4434984623.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.844616890 CET49853443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.844666958 CET44349853162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.844758034 CET49853443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.844877958 CET49854443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.844949961 CET44349854162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.845021009 CET49854443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.845102072 CET49853443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.845113993 CET44349853162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.845221043 CET49854443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.845249891 CET44349854162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.895483971 CET4434983720.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.895729065 CET49837443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.895761967 CET4434983720.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.897411108 CET4434983720.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.897500038 CET49837443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.899660110 CET49837443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.899748087 CET4434983720.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.899933100 CET49837443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.899974108 CET49837443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.899987936 CET4434983720.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.945751905 CET49837443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.998821974 CET4434983920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.999023914 CET49839443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.999037027 CET4434983920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.000093937 CET4434983920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.000165939 CET49839443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.000760078 CET49839443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.000823975 CET4434983920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.000984907 CET49839443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.000993013 CET4434983920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.001051903 CET49839443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.001075029 CET4434983920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.001235962 CET4434983820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.001552105 CET49838443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.001562119 CET4434983820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.002612114 CET4434983820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.002682924 CET49838443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.003367901 CET49838443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.003427982 CET4434983820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.003513098 CET49838443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.003587961 CET49838443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.003601074 CET4434983820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.041753054 CET49839443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.056766987 CET49838443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.073837042 CET4434983720.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.076407909 CET49837443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.076473951 CET4434983720.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.076541901 CET49837443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.205053091 CET4434983920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.206106901 CET49839443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.206163883 CET4434983920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.206343889 CET4434983920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.206402063 CET49839443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.206424952 CET49839443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.211232901 CET4434984623.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.211476088 CET49846443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.211503029 CET4434984623.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.212964058 CET4434984623.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.213025093 CET49846443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.214000940 CET49846443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.214083910 CET4434984623.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.214245081 CET49846443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.214257956 CET4434984623.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.218338966 CET4434984523.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.218628883 CET49845443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.218643904 CET4434984523.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.219661951 CET4434984523.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.219733000 CET49845443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.220671892 CET49845443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.220736980 CET4434984523.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.226391077 CET4434983820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.227025032 CET49838443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.227072001 CET4434983820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.227140903 CET49838443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.261727095 CET49846443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.261763096 CET49845443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.261779070 CET4434984523.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.299108982 CET4434984320.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.300735950 CET49843443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.300746918 CET4434984320.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.301841021 CET4434984320.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.301912069 CET49843443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.302210093 CET49843443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.302274942 CET4434984320.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.302355051 CET49843443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.302391052 CET49843443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.302401066 CET4434984320.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.309762955 CET49845443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.349899054 CET4434984220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.350171089 CET49842443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.350195885 CET4434984220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.353822947 CET4434984220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.353908062 CET49842443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.354227066 CET49842443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.354305983 CET4434984220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.354551077 CET49842443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.354557991 CET4434984220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.354666948 CET49842443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.354688883 CET4434984220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.362015963 CET4434984420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.362240076 CET49844443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.362272978 CET4434984420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.363276958 CET4434984420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.363359928 CET49844443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.365056992 CET49844443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.365122080 CET4434984420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.365227938 CET49844443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.365236044 CET4434984420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.365264893 CET49844443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.365305901 CET4434984420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.367734909 CET49843443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.408607006 CET49842443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.410579920 CET49844443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.451718092 CET4434984623.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.452090979 CET4434984623.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.452755928 CET49846443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.453008890 CET44349854162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.461874008 CET44349853162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.464171886 CET49854443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.464220047 CET44349854162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.464716911 CET44349854162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.464884996 CET49853443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.464901924 CET44349853162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.465059042 CET49846443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.465090990 CET4434984623.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.465353966 CET44349853162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.465596914 CET49854443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.465701103 CET44349854162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.474941969 CET49853443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.475029945 CET44349853162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.477374077 CET4434984320.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.477889061 CET49843443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.477930069 CET4434984320.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.477987051 CET49843443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.513147116 CET49854443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.514736891 CET49853443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.539130926 CET4434984420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.540895939 CET49844443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.540946007 CET4434984420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.541019917 CET49844443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.581295013 CET49855443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.581337929 CET4434985565.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.581398010 CET49855443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.581581116 CET49855443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.581597090 CET4434985565.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.600557089 CET49856443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.600569963 CET4434985665.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.600641966 CET49856443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.600805998 CET49856443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.600817919 CET4434985665.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.604526043 CET49857443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.604549885 CET4434985723.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.604604959 CET49857443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.604764938 CET49857443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.604778051 CET4434985723.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.626842976 CET4434984220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.627305984 CET49842443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.627408981 CET4434984220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.627473116 CET49842443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.210627079 CET4434985723.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.210899115 CET49857443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.210912943 CET4434985723.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.211927891 CET4434985723.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.211986065 CET49857443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.212945938 CET49857443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.213010073 CET4434985723.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.213133097 CET49857443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.213140965 CET4434985723.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.213824987 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.244864941 CET4434985565.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.245080948 CET49855443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.245099068 CET4434985565.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.245642900 CET4434985565.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.245722055 CET49855443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.246407986 CET4434985665.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.246696949 CET4434985565.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.246756077 CET49855443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.246906996 CET49856443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.246917009 CET4434985665.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.247281075 CET4434985665.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.247750044 CET49855443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.247834921 CET4434985565.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.247951031 CET49855443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.247962952 CET4434985565.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.248019934 CET49855443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.248051882 CET4434985565.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.248228073 CET49856443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.248292923 CET4434985665.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.248404026 CET49856443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.248428106 CET49856443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.248466015 CET4434985665.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.261729002 CET49857443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.293732882 CET49855443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.400892019 CET4434985665.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.408535004 CET4434985565.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.422894955 CET4434985665.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.427328110 CET4434985665.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.427398920 CET49856443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.427740097 CET49856443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.427756071 CET4434985665.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.433564901 CET4434985565.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.433631897 CET49855443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.433762074 CET49855443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.433769941 CET4434985565.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.439434052 CET4434985723.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.440465927 CET4434985723.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.440515995 CET49857443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.441384077 CET49857443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.441395044 CET4434985723.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.443799019 CET49845443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.487334967 CET4434984523.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.575470924 CET4434984523.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.575658083 CET4434984523.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.575743914 CET49845443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.578300953 CET49845443192.168.2.1623.218.202.204
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.578311920 CET4434984523.218.202.204192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.582160950 CET49861443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.582248926 CET4434986123.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.582326889 CET49861443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.582525969 CET49861443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.582556009 CET4434986123.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.199434042 CET4434986123.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.199872971 CET49861443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.199904919 CET4434986123.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.201190948 CET4434986123.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.201527119 CET49861443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.201683998 CET49861443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.201703072 CET4434986123.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.201725006 CET4434986123.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.247865915 CET49861443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.631453991 CET4434986123.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.631632090 CET4434986123.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.631750107 CET49861443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.634104967 CET49861443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.634133101 CET4434986123.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.634145975 CET49861443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.634177923 CET49861443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.634964943 CET49862443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.635005951 CET4434986265.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.635072947 CET49862443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.635395050 CET49862443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.635410070 CET4434986265.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.635669947 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.635703087 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.635752916 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.635956049 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:27.635970116 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.237595081 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.237881899 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.237930059 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.239087105 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.239475012 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.239648104 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.239658117 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.287342072 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.292792082 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.301497936 CET4434986265.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.301811934 CET49862443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.301840067 CET4434986265.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.303019047 CET4434986265.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.303422928 CET49862443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.303592920 CET49862443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.303606033 CET4434986265.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.303627014 CET49862443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.303631067 CET4434986265.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.303760052 CET4434986265.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.355787992 CET49862443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.465481997 CET4434986265.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.487493038 CET4434986265.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.487579107 CET49862443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.487746954 CET49862443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.487767935 CET4434986265.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.736965895 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.737036943 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.737066031 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.737129927 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.737193108 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.737220049 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.737240076 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.737289906 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.737304926 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.787364960 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.859915972 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.859986067 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.912738085 CET49864443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.912765026 CET4434986413.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.912833929 CET49864443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.912892103 CET49865443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.912929058 CET4434986513.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.912981033 CET49865443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913017035 CET49866443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913024902 CET4434986613.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913075924 CET49866443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913129091 CET49867443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913136959 CET4434986713.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913182974 CET49867443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913244009 CET49868443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913326979 CET4434986813.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913383961 CET49868443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913422108 CET49864443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913434029 CET4434986413.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913528919 CET49865443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913542032 CET4434986513.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913650036 CET49866443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913661003 CET4434986613.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913762093 CET49867443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913772106 CET4434986713.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913949013 CET49868443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.913980007 CET4434986813.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.918762922 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.918787956 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.918868065 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.918930054 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.918962002 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.919003963 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.919084072 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.919101954 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.919151068 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.919276953 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.919296026 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.919374943 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.919388056 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.919512033 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.919533968 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.975773096 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.975795031 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.975852966 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.975867987 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.975873947 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.975892067 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.975915909 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.975943089 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.975943089 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.975972891 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.090893984 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.090998888 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.091017008 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.137763977 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.191374063 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.191452980 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.191544056 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.191735983 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.191760063 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.206893921 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.206928015 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.206973076 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.206984997 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.207010984 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.207048893 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.207048893 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.207066059 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.209745884 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.354015112 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.354130983 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.354199886 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.409786940 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.437051058 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.437082052 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.437125921 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.437145948 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.437165976 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.437200069 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.437232971 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.437252998 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.552321911 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.552346945 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.552484989 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.552510977 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.601779938 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.646089077 CET4434986813.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.646429062 CET49868443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.646459103 CET4434986813.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.646853924 CET4434986813.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.646935940 CET49868443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.647581100 CET4434986813.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.647638083 CET49868443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.648771048 CET49868443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.648874998 CET4434986813.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.648976088 CET49868443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.648989916 CET4434986813.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.649516106 CET4434986713.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.649620056 CET4434986513.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.649733067 CET49867443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.649759054 CET4434986713.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.650002003 CET49865443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.650011063 CET4434986513.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.650166988 CET4434986713.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.650228977 CET49867443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.650528908 CET4434986513.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.650585890 CET49865443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.650865078 CET4434986713.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.650912046 CET49867443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.651083946 CET49867443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.651117086 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.651160955 CET4434986713.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.651348114 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.651364088 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.651566982 CET4434986513.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.651618958 CET49865443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.651757002 CET49865443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.651866913 CET4434986513.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.653285980 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.653357029 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.654149055 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.654253006 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.654299021 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.655477047 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.655653000 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.655668020 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.656666994 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.656743050 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.657094002 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.657157898 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.657215118 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.657227993 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.660295010 CET4434986613.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.660491943 CET49866443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.660502911 CET4434986613.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.660624981 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.660851955 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.660871983 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.660887003 CET4434986613.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.660943985 CET49866443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.661585093 CET4434986613.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.661643982 CET49866443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.661782026 CET49866443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.661840916 CET4434986613.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.661909103 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.661958933 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.662235022 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.662291050 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.662358999 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.662364960 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.663918972 CET4434986413.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.664107084 CET49864443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.664114952 CET4434986413.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.664598942 CET4434986413.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.664664984 CET49864443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.665585995 CET4434986413.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.665637970 CET49864443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.665733099 CET49864443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.665810108 CET4434986413.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.693845987 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.693869114 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.693913937 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.693923950 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.693933010 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.693957090 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.693970919 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.693999052 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.694027901 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.695350885 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.697745085 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.697761059 CET49867443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.697766066 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.697770119 CET4434986713.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.697782993 CET49865443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.697789907 CET4434986513.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.697797060 CET49868443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.697797060 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.713762045 CET49866443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.713762045 CET49864443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.713769913 CET4434986613.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.713773012 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.713779926 CET4434986413.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.745762110 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.745786905 CET49867443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.745786905 CET49865443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.761790991 CET49866443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.761816978 CET49864443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.783413887 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.783538103 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.783580065 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.819077969 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.819377899 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.819396019 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.820816040 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.820885897 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.821887970 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.821954966 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.822140932 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.822148085 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.825788021 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.873810053 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.893635035 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.893682957 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.893693924 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.893722057 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.893733978 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.893743992 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.893802881 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.893863916 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.893899918 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.893922091 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.897675991 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.897732019 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.897751093 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.897789001 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.897824049 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.897826910 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.897854090 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.897881031 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.897881031 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.897905111 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.897936106 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.897989988 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898003101 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898122072 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898174047 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898546934 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898576021 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898633003 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898638010 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898658991 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898669958 CET49871443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898669958 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898704052 CET4434987113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898730993 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898761034 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898761034 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.898787022 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.901055098 CET49873443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.901087046 CET4434987313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.901159048 CET49873443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.901335955 CET49873443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.901346922 CET4434987313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.905762911 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.905790091 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.905797958 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.905860901 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.905874968 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.905920029 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.905926943 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.905940056 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.905952930 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.905977011 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.916749954 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.916762114 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.916785002 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.916841030 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.916861057 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.916887999 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.916906118 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.930551052 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.930573940 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.930632114 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.930644035 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.930672884 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.930695057 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.939183950 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.939357042 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.939374924 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.939439058 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.939446926 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.939507961 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.939574003 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.939596891 CET4434986323.38.185.166192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.939619064 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.939651966 CET49863443192.168.2.1623.38.185.166
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953250885 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953314066 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953336000 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953378916 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953393936 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953427076 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953444958 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953464031 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953535080 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953545094 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953593969 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953690052 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953746080 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953937054 CET49872443192.168.2.1623.218.232.185
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.953953981 CET4434987223.218.232.185192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.011919022 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.011964083 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.012015104 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.012025118 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.012084961 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.012453079 CET49869443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.012473106 CET4434986913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.014996052 CET49874443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.015022993 CET4434987413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.015104055 CET49874443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.015273094 CET49874443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.015286922 CET4434987413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.024842024 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.024861097 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.024947882 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.024961948 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.025008917 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.049757957 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.049774885 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.049861908 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.049877882 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.049912930 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.051779032 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.051793098 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.051876068 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.051882982 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.051924944 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.144133091 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.144153118 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.144238949 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.144253969 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.144294977 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.167735100 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.167820930 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.167823076 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.167874098 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.168093920 CET49870443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.168117046 CET4434987013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.173348904 CET49876443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.173413038 CET4434987613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.173484087 CET49876443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.173631907 CET49876443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.173664093 CET4434987613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.327545881 CET4434986813.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.329355955 CET4434986813.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.329417944 CET49868443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.330610037 CET49868443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.330625057 CET4434986813.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.330651045 CET49868443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.330668926 CET49868443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.645056009 CET4434987313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.645427942 CET49873443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.645452976 CET4434987313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.645927906 CET4434987313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.646226883 CET49873443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.646303892 CET4434987313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.646363974 CET49873443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.687356949 CET4434987313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.756467104 CET4434987413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.756738901 CET49874443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.756752014 CET4434987413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.757836103 CET4434987413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.758135080 CET49874443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.758270979 CET49874443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.758276939 CET4434987413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.758302927 CET4434987413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.798674107 CET49874443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.899008989 CET4434987613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.899269104 CET49876443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.899343967 CET4434987613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.900362968 CET4434987613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.900439978 CET49876443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.900645971 CET4434987413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.900723934 CET49876443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.900789976 CET4434987613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.900852919 CET4434987413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.900907993 CET49874443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.901005983 CET49876443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.901022911 CET4434987613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.901817083 CET49874443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.901829004 CET4434987413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.903518915 CET49878443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.903575897 CET4434987813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.903665066 CET49878443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.903832912 CET49878443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.903862953 CET4434987813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.941145897 CET49876443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.982682943 CET4434987313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.982836962 CET4434987313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.982909918 CET49873443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.983525991 CET49873443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.983542919 CET4434987313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.984807968 CET49879443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.984832048 CET4434987913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.984911919 CET49879443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.985065937 CET49879443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.985078096 CET4434987913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.039537907 CET4434987613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.039710045 CET4434987613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.039788961 CET49876443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.040329933 CET49876443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.040364981 CET4434987613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.041718006 CET49880443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.041790009 CET4434988013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.041877031 CET49880443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.042016983 CET49880443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.042047024 CET4434988013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.074290991 CET44349803162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.074445009 CET44349803162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.074495077 CET49803443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.078214884 CET44349802162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.078387976 CET44349802162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.078440905 CET49802443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.081773996 CET49803443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.081784964 CET44349803162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.081815958 CET49802443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.081825972 CET44349802162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.553539991 CET49882443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.553570986 CET4434988220.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.553651094 CET49882443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.553998947 CET49882443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.554012060 CET4434988220.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.557400942 CET49884443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.557406902 CET4434988420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.557477951 CET49884443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.558186054 CET49884443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.558193922 CET4434988420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.560337067 CET49885443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.560369968 CET44349885108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.560425997 CET49885443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.560612917 CET49885443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.560622931 CET44349885108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.561233044 CET49886443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.561259985 CET4434988623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.561330080 CET49886443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.561527967 CET49886443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.561543941 CET4434988623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.677819967 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.677856922 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.677917957 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.678129911 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.678142071 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.683299065 CET4434987813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.683574915 CET49878443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.683623075 CET4434987813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.684304953 CET4434987813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.684611082 CET49878443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.684700012 CET4434987813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.684731960 CET49878443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.725351095 CET4434987913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.725676060 CET49879443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.725692034 CET4434987913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.726016045 CET4434987913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.726392031 CET49879443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.726455927 CET4434987913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.726557970 CET49879443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.731372118 CET4434987813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.737776041 CET49878443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.767343998 CET4434987913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.786505938 CET4434988013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.786727905 CET49880443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.786742926 CET4434988013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.787621021 CET4434988013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.787681103 CET49880443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.787976027 CET49880443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.788033962 CET4434988013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.788117886 CET49880443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.788125038 CET4434988013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.832724094 CET4434987813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.832818031 CET4434987813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.832839012 CET4434987813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.832886934 CET49878443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.832940102 CET4434987813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.832971096 CET49878443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.832993031 CET49878443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.833018064 CET4434987813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.833075047 CET49878443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.833786011 CET49880443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.833977938 CET49878443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.834011078 CET4434987813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.836858034 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.836885929 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.836951971 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.837176085 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.837192059 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.878834009 CET4434987913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.878851891 CET4434987913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.878915071 CET49879443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.878921986 CET4434987913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.878959894 CET49879443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.879020929 CET4434987913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.879085064 CET4434987913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.879132032 CET49879443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.879780054 CET49879443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.879792929 CET4434987913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.879801989 CET49879443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.879836082 CET49879443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.881591082 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.881628036 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.881699085 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.881984949 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.881997108 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.211165905 CET4434988623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.211400986 CET49886443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.211425066 CET4434988623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.211966991 CET4434988623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.212615013 CET49886443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.212728977 CET4434988623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.213567019 CET49886443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.215702057 CET44349885108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.215965986 CET49885443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.215974092 CET44349885108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.217427969 CET44349885108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.217499018 CET49885443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.217880011 CET49885443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.217953920 CET44349885108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.239001036 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.239067078 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.239149094 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.239269018 CET49891443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.239300966 CET4434989123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.239356995 CET49891443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.239434004 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.239449978 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.239561081 CET49891443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.239569902 CET4434989123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.259331942 CET4434988623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.262792110 CET49885443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.262809038 CET44349885108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.287223101 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.287528038 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.287553072 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.291079044 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.291158915 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.292320013 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.292489052 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.292548895 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.310815096 CET49885443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.327550888 CET4434988013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.327579021 CET4434988013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.327614069 CET4434988013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.327637911 CET49880443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.327651978 CET4434988013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.327687979 CET4434988013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.327694893 CET49880443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.327753067 CET49880443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.328672886 CET49880443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.328685045 CET4434988013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.330688953 CET49892443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.330774069 CET4434989213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.330871105 CET49892443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.331037998 CET49892443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.331070900 CET4434989213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.339329004 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.342803001 CET4434988623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.343791008 CET4434988623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.343848944 CET49886443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.344285965 CET49886443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.344299078 CET4434988623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.351761103 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.351773977 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.360872030 CET4434988220.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.361102104 CET49882443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.361114979 CET4434988220.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.362258911 CET4434988220.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.362706900 CET49882443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.362875938 CET4434988220.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405770063 CET49882443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405770063 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.424909115 CET4434988420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.425910950 CET49884443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.425928116 CET4434988420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.427815914 CET4434988420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.427910089 CET49884443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.428368092 CET49884443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.428457022 CET4434988420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.428991079 CET49884443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.428998947 CET4434988420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.429019928 CET49884443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.429030895 CET4434988420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.460777044 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.469789982 CET49884443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.515775919 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.515790939 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.539660931 CET49882443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.563769102 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.578320980 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.578345060 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.578365088 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.578408003 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.578409910 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.578427076 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.578453064 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.578458071 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.578475952 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.578485966 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.578520060 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.579516888 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.579535007 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.579571962 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.579593897 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.579601049 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.583379030 CET4434988220.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.611568928 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.611944914 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.611967087 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.612983942 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.613051891 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.613467932 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.613528013 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.613655090 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.613662004 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.626549959 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.626754999 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.626769066 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.627743959 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.628247023 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.628309965 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.628695011 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.628776073 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.628885031 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.628892899 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.636814117 CET4434988420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.637248039 CET49884443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.637335062 CET4434988420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.637398958 CET49884443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.651786089 CET49893443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.651808977 CET4434989323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.651861906 CET49893443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.652403116 CET49893443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.652414083 CET4434989323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.653069973 CET49894443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.653179884 CET4434989423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.653254986 CET49894443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.653544903 CET49894443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.653578997 CET4434989423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.659778118 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.675798893 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.689982891 CET4434988220.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695408106 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695434093 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695450068 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695492029 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695507050 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695511103 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695528984 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695557117 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695570946 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695586920 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695614100 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695758104 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695776939 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695816994 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695857048 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695862055 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695940018 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.695996046 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.696046114 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.696064949 CET4434988723.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.696074963 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.696104050 CET49887443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.711909056 CET4434988220.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.711997986 CET49882443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.715424061 CET49882443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.715436935 CET4434988220.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.836870909 CET4434989123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.838571072 CET49891443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.838584900 CET4434989123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.839050055 CET4434989123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.840464115 CET49891443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.840542078 CET4434989123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.840605021 CET49891443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.844400883 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.844763994 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.844816923 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.846256018 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.846321106 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.846931934 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.847018003 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.847047091 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.865001917 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.865020037 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.865025043 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.865083933 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.865129948 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.865216017 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.865216017 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.865216017 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.865250111 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.865294933 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.887336969 CET4434989123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.891356945 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.898859978 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.898883104 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.945764065 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.960215092 CET49895443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.960248947 CET4434989523.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.960313082 CET49895443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.965307951 CET4434989123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.965409994 CET4434989123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.965461969 CET49891443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.965540886 CET49896443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.965579033 CET4434989623.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.965640068 CET49896443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.976561069 CET49895443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.976577044 CET4434989523.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.977875948 CET49896443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.977895975 CET4434989623.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.979388952 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.981786966 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.981811047 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.981864929 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.981873035 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.981915951 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.981930971 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.022784948 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.022804022 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.025300026 CET49897443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.025367022 CET4434989720.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.025453091 CET49897443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.026818991 CET49897443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.026853085 CET4434989720.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.054620028 CET49891443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.054647923 CET4434989123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.062560081 CET4434989213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.062772036 CET49892443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.062793970 CET4434989213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.066282034 CET4434989213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.066365957 CET49892443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.066780090 CET49892443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.066864014 CET4434989213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.066967964 CET49892443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.066981077 CET4434989213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.070790052 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.089831114 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.089843035 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.089869022 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.089879036 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.089906931 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.089942932 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.089963913 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.090009928 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.090356112 CET49890443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.090388060 CET4434989023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.098835945 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.098858118 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.098913908 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.098932981 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.098959923 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.098983049 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.117799044 CET49892443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.216375113 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.216391087 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.216469049 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.216495037 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.216542959 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.264024019 CET4434989423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.264288902 CET49894443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.264323950 CET4434989423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.265799999 CET4434989423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.265872002 CET49894443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.266235113 CET49894443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.266351938 CET4434989423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.266383886 CET49894443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.270418882 CET4434989323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.270643950 CET49893443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.270658016 CET4434989323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.271778107 CET4434989323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.272131920 CET49893443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.272245884 CET49893443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.272250891 CET4434989323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.272301912 CET4434989323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.307374954 CET4434989423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.308789968 CET49894443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.308806896 CET4434989423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.324769974 CET49893443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.332781076 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.332794905 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.332834959 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.332844019 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.332886934 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.332886934 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.356883049 CET49894443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.393907070 CET4434989423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.394071102 CET4434989423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.394138098 CET49894443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.394649029 CET49894443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.394674063 CET4434989423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.398735046 CET4434989213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.398791075 CET4434989213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.398853064 CET49892443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.398871899 CET4434989213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.398932934 CET49892443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.398969889 CET4434989213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.399022102 CET49892443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.399629116 CET49892443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.399643898 CET4434989213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.401074886 CET4434989323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.401272058 CET4434989323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.401323080 CET49893443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.402116060 CET49898443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.402182102 CET4434989813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.402262926 CET49898443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.402507067 CET49899443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.402575016 CET4434989923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.402638912 CET49899443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.402678967 CET49898443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.402713060 CET4434989813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.403105021 CET49899443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.403150082 CET4434989923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.403259039 CET49893443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.403265953 CET4434989323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.449500084 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.449517965 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.449580908 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.449593067 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.449635029 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.566544056 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.566561937 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.566634893 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.566657066 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.566721916 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.587735891 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.587798119 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.587819099 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.587853909 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.587860107 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.587892056 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.587894917 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.587910891 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.587927103 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.587939024 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.587955952 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.610968113 CET4434989623.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.611224890 CET49896443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.611234903 CET4434989623.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.612381935 CET4434989623.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.612685919 CET49896443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.612862110 CET4434989623.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.622698069 CET4434989523.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.623914957 CET49895443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.623927116 CET4434989523.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.624615908 CET4434989523.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.625219107 CET49895443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.625298977 CET4434989523.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.653872967 CET49896443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.662730932 CET49905443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.662810087 CET4434990523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.662893057 CET49905443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.663156033 CET49905443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.663192034 CET4434990523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.663592100 CET49906443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.663613081 CET4434990623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.663667917 CET49906443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.663830042 CET49906443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.663842916 CET4434990623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.664302111 CET49907443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.664328098 CET4434990723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.664385080 CET49907443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.664556026 CET49907443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.664568901 CET4434990723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.669800043 CET49895443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.683089972 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.683116913 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.683217049 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.683233023 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.683304071 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.711245060 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.711304903 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.711370945 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.711385965 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.711416006 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.711436033 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.723592043 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.723612070 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.723678112 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.723704100 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.723747015 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.785486937 CET49908443192.168.2.1613.107.42.14
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.785505056 CET4434990813.107.42.14192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.785604000 CET49908443192.168.2.1613.107.42.14
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.785798073 CET49908443192.168.2.1613.107.42.14
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.785808086 CET4434990813.107.42.14192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.800920010 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.800940037 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.801035881 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.801062107 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.801111937 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.810554028 CET49909443192.168.2.16151.101.1.44
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.810586929 CET44349909151.101.1.44192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.810698032 CET49909443192.168.2.16151.101.1.44
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.810858011 CET49909443192.168.2.16151.101.1.44
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.810873032 CET44349909151.101.1.44192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.833790064 CET4434989720.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.834036112 CET49897443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.834068060 CET4434989720.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.835128069 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.835186005 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.835211039 CET4434989720.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.835216999 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.835228920 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.835263968 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.835279942 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.835585117 CET49897443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.835766077 CET4434989720.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.835774899 CET49897443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.875785112 CET49897443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.875802040 CET4434989720.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.917510986 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.917531013 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.917583942 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.917602062 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.917634964 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.917665958 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.958770990 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.958842039 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.958885908 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.958895922 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.958952904 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.988312960 CET4434989720.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.010245085 CET4434989720.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.010391951 CET49897443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.011260986 CET49897443192.168.2.1620.125.209.212
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.011296034 CET4434989720.125.209.212192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.020092010 CET4434989923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.020380020 CET49899443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.020412922 CET4434989923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.021678925 CET4434989923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.022047997 CET49899443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.022222996 CET4434989923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.034046888 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.034065962 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.034153938 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.034167051 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.034216881 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.067811966 CET49899443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.074466944 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.074482918 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.074551105 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.074557066 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.074589968 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.082427025 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.082477093 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.082513094 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.082524061 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.082556009 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.082575083 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.135268927 CET4434989813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.135523081 CET49898443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.135550976 CET4434989813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.135910988 CET4434989813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.136219025 CET49898443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.136291981 CET4434989813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.136362076 CET49898443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.138469934 CET49910443192.168.2.1652.250.45.119
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.138531923 CET4434991052.250.45.119192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.138612986 CET49910443192.168.2.1652.250.45.119
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.138803005 CET49910443192.168.2.1652.250.45.119
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.138835907 CET4434991052.250.45.119192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.151714087 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.151731968 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.151807070 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.151817083 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.151860952 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.183331013 CET4434989813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.206706047 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.206778049 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.206840038 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.206851959 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.206898928 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.218992949 CET49911443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.219017029 CET4434991123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.219094038 CET49911443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.219470978 CET49912443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.219511032 CET4434991223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.219573021 CET49912443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.219675064 CET49913443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.219696045 CET4434991323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.219754934 CET49913443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.219849110 CET49911443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.219863892 CET4434991123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.220541954 CET49912443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.220555067 CET4434991223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.220665932 CET49913443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.220680952 CET4434991323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.268013000 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.268034935 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.268105984 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.268115044 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.268157959 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.280278921 CET4434990723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.280456066 CET49907443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.280478001 CET4434990723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.284032106 CET4434990723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.284102917 CET49907443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.284364939 CET49907443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.284455061 CET4434990723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.284548044 CET49907443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.284579039 CET4434990723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.298401117 CET4434990623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.298650026 CET49906443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.298667908 CET4434990623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.299793959 CET4434990623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.300098896 CET49906443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.300230980 CET49906443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.300236940 CET4434990623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.300270081 CET4434990623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.305757046 CET4434990523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.306009054 CET49905443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.306031942 CET4434990523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.307148933 CET4434990523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.307509899 CET49905443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.307636976 CET49905443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.307648897 CET4434990523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.307689905 CET4434990523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.308180094 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.308197021 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.308264017 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.308274031 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.308319092 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.330056906 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.330104113 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.330148935 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.330166101 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.330194950 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.330215931 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.338767052 CET49907443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.354772091 CET49906443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.354779005 CET49905443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.375360012 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.375406981 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.375447989 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.375466108 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.375497103 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.375507116 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.385385036 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.385401011 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.385462999 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.385471106 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.385513067 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.414230108 CET4434990723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.414458036 CET4434990723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.414531946 CET49907443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.415136099 CET49907443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.415177107 CET4434990723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.415466070 CET49915443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.415496111 CET4434991523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.415555000 CET49915443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.416007996 CET49915443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.416022062 CET4434991523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.419563055 CET44349909151.101.1.44192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.419754028 CET49909443192.168.2.16151.101.1.44
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.419770002 CET44349909151.101.1.44192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.420763016 CET44349909151.101.1.44192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.420825958 CET49909443192.168.2.16151.101.1.44
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.421747923 CET49909443192.168.2.16151.101.1.44
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.421808958 CET44349909151.101.1.44192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.422019005 CET49909443192.168.2.16151.101.1.44
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.422029018 CET44349909151.101.1.44192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.432661057 CET4434990623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.432683945 CET4434990623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.432748079 CET49906443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.432756901 CET4434990623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.432813883 CET4434990623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.432863951 CET49906443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.433516026 CET49906443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.433531046 CET4434990623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.433769941 CET49916443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.433804989 CET4434991623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.433862925 CET49916443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.434268951 CET49916443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.434282064 CET4434991623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.441525936 CET4434990523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.441565037 CET4434990523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.441642046 CET49905443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.441658974 CET4434990523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.441695929 CET4434990523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.441754103 CET49905443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.442498922 CET49905443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.442509890 CET4434990523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.442791939 CET49917443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.442820072 CET4434991723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.442877054 CET49917443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.443223953 CET49917443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.443238020 CET4434991723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.454112053 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.454199076 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.454210997 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.454272985 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.454328060 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.454550982 CET49888443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.454560041 CET4434988813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.457298040 CET49918443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.457309961 CET4434991813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.457374096 CET49918443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.458096981 CET49918443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.458107948 CET4434991813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.466758966 CET49909443192.168.2.16151.101.1.44
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.502010107 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.502029896 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.502089024 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.502099037 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.502146959 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.503155947 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.503170013 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.503207922 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.503213882 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.503266096 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.524877071 CET4434990813.107.42.14192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.525180101 CET49908443192.168.2.1613.107.42.14
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.525190115 CET4434990813.107.42.14192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.526273966 CET4434990813.107.42.14192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.526333094 CET49908443192.168.2.1613.107.42.14
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.526340008 CET4434990813.107.42.14192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.526377916 CET49908443192.168.2.1613.107.42.14
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.528194904 CET49908443192.168.2.1613.107.42.14
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.528264999 CET4434990813.107.42.14192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.528342962 CET49908443192.168.2.1613.107.42.14
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.528354883 CET4434990813.107.42.14192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.573791981 CET49908443192.168.2.1613.107.42.14
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.573827028 CET49920443192.168.2.1654.152.181.8
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.573853016 CET4434992054.152.181.8192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.573941946 CET49920443192.168.2.1654.152.181.8
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.574451923 CET49920443192.168.2.1654.152.181.8
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.574465036 CET4434992054.152.181.8192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.580248117 CET44349909151.101.1.44192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.580415010 CET44349909151.101.1.44192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.580461025 CET49909443192.168.2.16151.101.1.44
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.581974983 CET49909443192.168.2.16151.101.1.44
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.581980944 CET44349909151.101.1.44192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.586657047 CET49921443192.168.2.1623.203.28.29
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.586680889 CET4434992123.203.28.29192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.586745977 CET49921443192.168.2.1623.203.28.29
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.587080002 CET49921443192.168.2.1623.203.28.29
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.587090969 CET4434992123.203.28.29192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.618897915 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.618920088 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.618983030 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.618993044 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.619016886 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.619035006 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.621324062 CET49922443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.621336937 CET4434992223.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.621388912 CET49922443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.621603012 CET49922443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.621611118 CET4434992223.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.624695063 CET4434989813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.624851942 CET4434989813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.624902964 CET49898443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.625777960 CET49898443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.625792027 CET4434989813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.627830982 CET49923443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.627851963 CET4434992313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.627933025 CET49923443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.628134966 CET49923443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.628159046 CET4434992313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.659130096 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.659149885 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.659209013 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.659224033 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.659248114 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.659269094 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.667603016 CET4434990813.107.42.14192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.668946981 CET4434990813.107.42.14192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.668998957 CET49908443192.168.2.1613.107.42.14
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.674262047 CET49908443192.168.2.1613.107.42.14
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.674269915 CET4434990813.107.42.14192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.691812992 CET49924443192.168.2.16104.19.132.76
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.691848040 CET44349924104.19.132.76192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.691912889 CET49924443192.168.2.16104.19.132.76
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.692126036 CET49924443192.168.2.16104.19.132.76
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.692136049 CET44349924104.19.132.76192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.710932970 CET49925443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.711029053 CET4434992552.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.711107016 CET49925443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.711293936 CET49925443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.711344004 CET4434992552.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.718673944 CET49926443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.718698025 CET44349926104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.718786955 CET49926443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.719012976 CET49926443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.719023943 CET44349926104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.736699104 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.736720085 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.736805916 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.736828089 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.736866951 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.776302099 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.776321888 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.776417971 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.776434898 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.776474953 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.819861889 CET49927443192.168.2.16172.241.51.69
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.819921017 CET44349927172.241.51.69192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.819993019 CET49927443192.168.2.16172.241.51.69
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.820286989 CET49927443192.168.2.16172.241.51.69
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.820302010 CET44349927172.241.51.69192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.837589025 CET4434991323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.837634087 CET4434991123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.837838888 CET49913443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.837855101 CET4434991323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.838089943 CET49911443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.838099003 CET4434991123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.838929892 CET4434991323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.838996887 CET49913443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.839378119 CET49913443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.839442015 CET4434991323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.839582920 CET49913443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.839591026 CET4434991323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.839595079 CET4434991123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.839648008 CET49911443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.839975119 CET49911443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.840073109 CET4434991123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.840107918 CET49911443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.841355085 CET4434991223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.841557026 CET49912443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.841572046 CET4434991223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.845112085 CET4434991223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.845185995 CET49912443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.845650911 CET49912443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.845730066 CET4434991223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.845799923 CET49912443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.845807076 CET4434991223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.853492022 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.853508949 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.853575945 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.853583097 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.853621960 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.883332968 CET4434991123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.891782045 CET49911443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.891784906 CET49912443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.891788006 CET4434991123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.893378973 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.893399000 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.893445015 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.893455029 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.893512011 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.898757935 CET49913443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.939795017 CET49911443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.967984915 CET4434991123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.968092918 CET4434991123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.968153000 CET49911443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.968842983 CET4434991323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.969050884 CET4434991323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.969100952 CET49913443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.969249964 CET49911443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.969258070 CET4434991123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.969628096 CET49928443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.969657898 CET4434992823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.969722986 CET49928443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.970123053 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.970139027 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.970201969 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.970213890 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.970252991 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.970268011 CET49928443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.970278025 CET4434992823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.971551895 CET4434991223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.971797943 CET4434991223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.971852064 CET49912443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.972402096 CET49913443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.972413063 CET4434991323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.972682953 CET49929443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.972709894 CET4434992923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.972764015 CET49929443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.973350048 CET49929443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.973362923 CET4434992923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.973629951 CET49912443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.973639965 CET4434991223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.973922968 CET49930443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.973932981 CET4434993023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.973989964 CET49930443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.974288940 CET49930443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:34.974298954 CET4434993023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.010411978 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.010432005 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.010508060 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.010519028 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.010562897 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.036066055 CET4434991523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.036309958 CET49915443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.036319971 CET4434991523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.037540913 CET4434991523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.037856102 CET49915443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.038028955 CET4434991523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.038089991 CET49915443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.047518969 CET4434991723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.047732115 CET49917443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.047774076 CET4434991723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.051537991 CET4434991723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.051619053 CET49917443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.051920891 CET49917443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.052050114 CET49917443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.052067041 CET4434991723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.052094936 CET4434991723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.052500963 CET4434991623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.052704096 CET49916443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.052731037 CET4434991623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.053828001 CET4434991623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.054114103 CET49916443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.054227114 CET49916443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.054231882 CET4434991623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.054239988 CET4434991623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.083332062 CET4434991523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.086734056 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.086751938 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.086828947 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.086836100 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.086869955 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.098783970 CET49916443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.098797083 CET49917443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.098822117 CET4434991723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.127326012 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.127341986 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.127405882 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.127413988 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.127464056 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.146780968 CET49917443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.174025059 CET4434991523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.174206972 CET4434991523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.174267054 CET49915443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.174936056 CET49915443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.174946070 CET4434991523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.175371885 CET49931443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.175388098 CET4434993123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.175446033 CET49931443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.175859928 CET49931443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.175873995 CET4434993123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.177021980 CET4434991723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.177203894 CET4434991723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.177265882 CET49917443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.177757978 CET49917443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.177800894 CET4434991723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.178129911 CET49932443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.178163052 CET4434993223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.178205967 CET49932443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.178514004 CET49932443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.178528070 CET4434993223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.183680058 CET4434991623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.183851957 CET4434991623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.183902979 CET49916443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.184441090 CET49916443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.184448004 CET4434991623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.184782982 CET49933443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.184835911 CET4434993323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.184909105 CET49933443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.185192108 CET49933443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.185213089 CET4434993323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.201410055 CET4434991813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.201644897 CET49918443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.201653004 CET4434991813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.202809095 CET4434991813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.203171015 CET49918443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.203327894 CET49918443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.203331947 CET4434991813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.203386068 CET4434991813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.203397989 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.203424931 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.203457117 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.203463078 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.203522921 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.209851980 CET4434992123.203.28.29192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.210062027 CET49921443192.168.2.1623.203.28.29
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.210068941 CET4434992123.203.28.29192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.211818933 CET4434992123.203.28.29192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.211893082 CET49921443192.168.2.1623.203.28.29
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.212853909 CET49921443192.168.2.1623.203.28.29
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.212935925 CET4434992123.203.28.29192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.213009119 CET49921443192.168.2.1623.203.28.29
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.213013887 CET4434992123.203.28.29192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.244280100 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.244297028 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.244369030 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.244376898 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.244416952 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.245191097 CET4434992223.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.245449066 CET49922443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.245455980 CET4434992223.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.246654987 CET4434992223.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.246988058 CET49922443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.247155905 CET4434992223.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.258764029 CET49918443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.258785009 CET49921443192.168.2.1623.203.28.29
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.289778948 CET49922443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.317476034 CET44349924104.19.132.76192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.320266008 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.320286036 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.320369959 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.320385933 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.320427895 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.330406904 CET49924443192.168.2.16104.19.132.76
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.330446005 CET44349924104.19.132.76192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.331988096 CET44349924104.19.132.76192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.332070112 CET49924443192.168.2.16104.19.132.76
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.346606016 CET49924443192.168.2.16104.19.132.76
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.346719027 CET44349924104.19.132.76192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.346910954 CET49924443192.168.2.16104.19.132.76
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.346935034 CET44349924104.19.132.76192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.361056089 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.361073971 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.361143112 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.361150026 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.361198902 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.362854004 CET4434992123.203.28.29192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.363357067 CET4434992123.203.28.29192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.363415003 CET49921443192.168.2.1623.203.28.29
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.368936062 CET4434992552.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.372242928 CET49921443192.168.2.1623.203.28.29
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.372260094 CET4434992123.203.28.29192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.373012066 CET4434992313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.373841047 CET49923443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.373867989 CET4434992313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.373951912 CET49925443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.373984098 CET4434992552.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.374218941 CET4434992313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.374500990 CET49923443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.374582052 CET4434992313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.374622107 CET49923443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.375977039 CET4434992552.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.376044035 CET49925443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.380291939 CET49925443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.380388021 CET4434992552.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.380492926 CET49925443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.380502939 CET4434992552.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.391571045 CET4434991813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.391947031 CET4434991813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.392009974 CET49918443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.399785042 CET49924443192.168.2.16104.19.132.76
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.402622938 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.402641058 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.402710915 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.402719021 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.402767897 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.416562080 CET49918443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.416564941 CET49923443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.416574955 CET4434992313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.416579962 CET4434991813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.432816029 CET49925443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.437999010 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.438024044 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.438090086 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.438100100 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.438138008 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.455920935 CET4434992054.152.181.8192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.456142902 CET49920443192.168.2.1654.152.181.8
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.456155062 CET4434992054.152.181.8192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.457830906 CET4434992054.152.181.8192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.457900047 CET49920443192.168.2.1654.152.181.8
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.461977959 CET49920443192.168.2.1654.152.181.8
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.462064028 CET4434992054.152.181.8192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.462136030 CET49920443192.168.2.1654.152.181.8
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.462143898 CET4434992054.152.181.8192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.468239069 CET49934443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.468272924 CET4434993413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.468342066 CET49934443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.468491077 CET49934443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.468502998 CET4434993413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.477929115 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.477966070 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.478003025 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.478008986 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.478050947 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.478754997 CET49889443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.478766918 CET4434988913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.490329981 CET44349924104.19.132.76192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.490422964 CET44349924104.19.132.76192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.490474939 CET49924443192.168.2.16104.19.132.76
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.491878986 CET49924443192.168.2.16104.19.132.76
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.491890907 CET44349924104.19.132.76192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.512484074 CET49935443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.512579918 CET4434993513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.512690067 CET49935443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.513622046 CET49920443192.168.2.1654.152.181.8
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.514763117 CET49935443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.514799118 CET4434993513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.537044048 CET49936443192.168.2.16195.244.31.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.537070990 CET44349936195.244.31.10192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.537133932 CET49936443192.168.2.16195.244.31.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.537291050 CET49936443192.168.2.16195.244.31.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.537302017 CET44349936195.244.31.10192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.537611008 CET4434992552.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.537705898 CET4434992552.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.537761927 CET49925443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.538356066 CET49925443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.538374901 CET4434992552.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.538387060 CET49925443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.538418055 CET49925443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.539046049 CET49937443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.539082050 CET4434993752.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.539160013 CET49937443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.539366007 CET49937443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.539378881 CET4434993752.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.554487944 CET44349926104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.554728985 CET49926443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.554745913 CET44349926104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.556169987 CET44349926104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.556268930 CET49926443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.557291031 CET49926443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.557374001 CET44349926104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.557468891 CET49926443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.557476997 CET44349926104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.564997911 CET4434992313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.565237999 CET4434992313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.565294027 CET49923443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.571937084 CET49923443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.571955919 CET4434992313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.583292007 CET4434993023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.583506107 CET49930443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.583518028 CET4434993023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.584553003 CET4434993023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.584618092 CET49930443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.584955931 CET49930443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.585011005 CET4434993023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.585146904 CET4434992823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.585392952 CET49928443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.585400105 CET4434992823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.585468054 CET49930443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.585474014 CET4434993023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.585855961 CET4434992823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.586296082 CET49928443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.586374998 CET4434992823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.586491108 CET49928443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.591617107 CET4434992923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.591825962 CET49929443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.591841936 CET4434992923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.592931986 CET4434992923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.593269110 CET49929443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.593381882 CET49929443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.593386889 CET4434992923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.593439102 CET4434992923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.606792927 CET49926443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.607084990 CET49938443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.607111931 CET4434993813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.607188940 CET49938443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.607389927 CET49938443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.607405901 CET4434993813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.622780085 CET49939443192.168.2.1635.208.249.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.622808933 CET4434993935.208.249.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.622869968 CET49939443192.168.2.1635.208.249.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.623008013 CET49939443192.168.2.1635.208.249.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.623019934 CET4434993935.208.249.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.627348900 CET4434992823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.638253927 CET4434992054.152.181.8192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.638413906 CET4434992054.152.181.8192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.638462067 CET49920443192.168.2.1654.152.181.8
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.638778925 CET49929443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.639467001 CET49920443192.168.2.1654.152.181.8
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.639478922 CET4434992054.152.181.8192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.639758110 CET49930443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.714433908 CET4434993023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.714469910 CET4434993023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.714530945 CET49930443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.714540958 CET4434993023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.714710951 CET4434993023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.714756012 CET49930443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.715567112 CET49930443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.715579987 CET4434993023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.715588093 CET49930443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.715625048 CET49930443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.715873957 CET49940443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.715950012 CET4434994023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.716025114 CET49940443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.716538906 CET49940443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.716567993 CET4434994023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.717392921 CET4434992823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.717508078 CET4434992823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.717555046 CET49928443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.718123913 CET44349926104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.718194008 CET44349926104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.718234062 CET49926443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.719228029 CET49928443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.719233990 CET4434992823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.719531059 CET49941443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.719557047 CET4434994123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.719611883 CET49941443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.719997883 CET49941443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.720010042 CET4434994123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.720058918 CET49926443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.720063925 CET44349926104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.720949888 CET49942443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.720983028 CET44349942104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.721059084 CET49942443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.721208096 CET49942443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.721225023 CET44349942104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.723140955 CET4434992923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.723193884 CET4434992923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.723259926 CET49929443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.723273993 CET4434992923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.723330975 CET49929443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.723395109 CET4434992923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.723522902 CET4434992923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.723572016 CET49929443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.723987103 CET49929443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.723995924 CET4434992923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.724229097 CET49943443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.724237919 CET4434994323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.724289894 CET49943443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.724920988 CET49943443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.724931002 CET4434994323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.768124104 CET49944443192.168.2.1635.213.89.133
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.768151045 CET4434994435.213.89.133192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.768222094 CET49944443192.168.2.1635.213.89.133
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.768454075 CET49944443192.168.2.1635.213.89.133
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.768467903 CET4434994435.213.89.133192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.795396090 CET4434993323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.795674086 CET49933443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.795707941 CET4434993323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.797946930 CET4434993223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.798186064 CET49932443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.798199892 CET4434993223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.798598051 CET4434993123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.798727036 CET4434993223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.798907042 CET49931443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.798949003 CET4434993123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.799166918 CET49932443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.799245119 CET4434993223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.799309015 CET49932443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.799376011 CET4434993323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.799453020 CET49933443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.799818039 CET49933443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.799906969 CET49933443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.799920082 CET4434993323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.800029039 CET4434993323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.800110102 CET4434993123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.800438881 CET49931443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.800534964 CET49931443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.800539970 CET4434993123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.800614119 CET4434993123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.843411922 CET4434993223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.846812963 CET49933443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.846853018 CET4434993323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.846884966 CET49931443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.894809008 CET49933443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.926476955 CET4434993323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.926502943 CET4434993323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.926548958 CET49933443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.926559925 CET4434993323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.926661968 CET4434993323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.926708937 CET49933443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.929555893 CET49933443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.929573059 CET4434993323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.929728031 CET4434993223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.929785967 CET4434993223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.929836035 CET49932443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.929862022 CET4434993223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.929948092 CET49945443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.929979086 CET4434993223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.929980993 CET4434994523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.930052996 CET49945443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.930495024 CET49932443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.930496931 CET49945443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.930514097 CET4434994523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.930560112 CET4434993123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.930624008 CET4434993123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.930669069 CET49931443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.930682898 CET4434993123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.930730104 CET49931443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.930872917 CET4434993123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.931025982 CET4434993123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.931103945 CET49931443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.931766987 CET49932443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.931780100 CET4434993223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.932054043 CET49946443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.932132959 CET4434994623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.932204962 CET49946443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.932709932 CET49946443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.932743073 CET4434994623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.932874918 CET49931443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.932885885 CET4434993123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.933197975 CET49947443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.933214903 CET4434994723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.933288097 CET49947443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.933573961 CET49947443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.933584929 CET4434994723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.938813925 CET4434991052.250.45.119192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.939053059 CET49910443192.168.2.1652.250.45.119
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.939129114 CET4434991052.250.45.119192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.940815926 CET4434991052.250.45.119192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.940886021 CET49910443192.168.2.1652.250.45.119
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.942131996 CET49910443192.168.2.1652.250.45.119
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.942224979 CET4434991052.250.45.119192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.943063021 CET49910443192.168.2.1652.250.45.119
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.943082094 CET4434991052.250.45.119192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:35.990796089 CET49910443192.168.2.1652.250.45.119
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.150517941 CET4434991052.250.45.119192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.150702000 CET4434991052.250.45.119192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.150813103 CET49910443192.168.2.1652.250.45.119
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.151768923 CET49910443192.168.2.1652.250.45.119
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.151782990 CET4434991052.250.45.119192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.151792049 CET49910443192.168.2.1652.250.45.119
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.151830912 CET49910443192.168.2.1652.250.45.119
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.174541950 CET4434993752.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.174837112 CET49937443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.174854994 CET4434993752.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.175364017 CET4434993752.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.175689936 CET49937443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.175766945 CET4434993752.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.176615000 CET49937443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.198302031 CET4434993413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.199671984 CET49934443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.199687004 CET4434993413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.200784922 CET4434993413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.201868057 CET49934443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.202040911 CET4434993413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.202369928 CET49934443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.205080032 CET44349927172.241.51.69192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.207149982 CET49927443192.168.2.16172.241.51.69
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.207194090 CET44349927172.241.51.69192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.208244085 CET44349927172.241.51.69192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.208329916 CET49927443192.168.2.16172.241.51.69
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.219369888 CET4434993752.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.222079992 CET49927443192.168.2.16172.241.51.69
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.222238064 CET44349927172.241.51.69192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.223098040 CET49927443192.168.2.16172.241.51.69
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.223128080 CET44349927172.241.51.69192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.232330084 CET44349936195.244.31.10192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.239835024 CET49936443192.168.2.16195.244.31.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.239851952 CET44349936195.244.31.10192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.241549969 CET44349936195.244.31.10192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.241626024 CET49936443192.168.2.16195.244.31.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.243609905 CET49936443192.168.2.16195.244.31.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.243700981 CET44349936195.244.31.10192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.245563984 CET49936443192.168.2.16195.244.31.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.245572090 CET44349936195.244.31.10192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.247334003 CET4434993413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.269203901 CET4434993513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.269438982 CET49935443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.269462109 CET4434993513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.269818068 CET4434993513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.270144939 CET49935443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.270210981 CET4434993513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.270360947 CET49935443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.277807951 CET49927443192.168.2.16172.241.51.69
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.279571056 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.279618025 CET44349948104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.279676914 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.279855013 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.279865980 CET44349948104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.293802977 CET49936443192.168.2.16195.244.31.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.309123039 CET4434993935.208.249.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.309536934 CET49939443192.168.2.1635.208.249.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.309545994 CET4434993935.208.249.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.311125040 CET4434993935.208.249.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.311206102 CET49939443192.168.2.1635.208.249.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.311342955 CET4434993513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.312511921 CET49939443192.168.2.1635.208.249.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.312594891 CET4434993935.208.249.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.312702894 CET49939443192.168.2.1635.208.249.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.312709093 CET4434993935.208.249.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.319991112 CET4434994123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.320219040 CET49941443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.320233107 CET4434994123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.320697069 CET4434994123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.321000099 CET49941443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.321077108 CET4434994123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.321391106 CET49941443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.326757908 CET4434994023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.328197956 CET49940443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.328218937 CET4434994023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.329308033 CET4434994023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.330005884 CET49940443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.330173969 CET4434994023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.330743074 CET49940443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.334306002 CET4434993752.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.334384918 CET4434993752.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.334436893 CET49937443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.334903002 CET49937443192.168.2.1652.223.22.214
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.334916115 CET4434993752.223.22.214192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.341520071 CET4434993813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.341833115 CET49938443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.341847897 CET4434993813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.345305920 CET4434993813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.345388889 CET49938443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.345719099 CET49938443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.345798969 CET4434993813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.345880985 CET49938443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.345889091 CET4434993813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.346508026 CET4434994323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.346724987 CET49943443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.346735001 CET4434994323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.350255013 CET4434994323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.350348949 CET49943443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.350658894 CET49943443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.350794077 CET49943443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.350799084 CET4434994323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.350831985 CET4434994323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.355791092 CET49939443192.168.2.1635.208.249.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.363333941 CET4434994123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.367257118 CET49949443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.367300034 CET4434994923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.367397070 CET49949443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.367537022 CET49949443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.367551088 CET4434994923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.375335932 CET4434994023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.386760950 CET4434993413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.387026072 CET4434993413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.387079954 CET49934443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.387674093 CET49934443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.387686968 CET4434993413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.387792110 CET49938443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.389746904 CET49950443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.389775038 CET4434995013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.389844894 CET49950443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.390081882 CET49950443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.390094995 CET4434995013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.397388935 CET44349942104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.397615910 CET49942443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.397665977 CET44349942104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.398789883 CET44349942104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.399096012 CET49942443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.399286985 CET44349942104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.399327040 CET49942443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.403810978 CET49943443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.403820992 CET4434994323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.417155981 CET44349936195.244.31.10192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.443351984 CET44349942104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.451225042 CET4434994123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.451251984 CET4434994123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.451322079 CET49941443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.451334953 CET4434994123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.451379061 CET49941443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.451527119 CET4434994123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.451596022 CET4434994123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.451654911 CET49941443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.451776981 CET49943443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.451786995 CET49942443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.452325106 CET49941443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.452333927 CET4434994123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.452712059 CET49951443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.452745914 CET4434995123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.452805042 CET49951443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.453191042 CET49951443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.453200102 CET4434995123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.457053900 CET4434994023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.457108974 CET4434994023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.457170963 CET49940443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.457206011 CET4434994023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.457304001 CET4434994023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.457362890 CET49940443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.457998991 CET49940443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.458031893 CET4434994023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.458286047 CET49952443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.458307981 CET4434995223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.458368063 CET49952443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.459034920 CET49952443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.459048986 CET4434995223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.461958885 CET49953443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.461998940 CET4434995320.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.462064028 CET49953443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.462217093 CET49953443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.462229967 CET4434995320.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.464943886 CET4434993513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.465818882 CET4434993513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.465877056 CET49935443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.466047049 CET49935443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.466059923 CET4434993513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.467426062 CET49954443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.467433929 CET4434995413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.467503071 CET49954443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.467658043 CET49954443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.467669964 CET4434995413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.467804909 CET49936443192.168.2.16195.244.31.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.467823029 CET44349936195.244.31.10192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.468055964 CET49936443192.168.2.16195.244.31.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.468143940 CET44349936195.244.31.10192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.468200922 CET49936443192.168.2.16195.244.31.10
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.477513075 CET4434993935.208.249.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.478213072 CET49939443192.168.2.1635.208.249.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.478296041 CET4434993935.208.249.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.478359938 CET49939443192.168.2.1635.208.249.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.479631901 CET4434994323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.479675055 CET4434994323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.479747057 CET49943443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.479754925 CET4434994323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.479829073 CET4434994323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.479870081 CET49943443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.480417967 CET49943443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.480426073 CET4434994323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.480691910 CET49957443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.480707884 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.480768919 CET49957443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.481090069 CET49957443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.481100082 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.528908014 CET4434994523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.529155016 CET49945443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.529181004 CET4434994523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.529633999 CET4434994523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.530246019 CET49945443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.530323029 CET4434994523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.530528069 CET49945443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.531776905 CET4434993813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.531831026 CET4434993813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.531893969 CET49938443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.531900883 CET4434993813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.532042027 CET4434993813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.532099009 CET49938443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.536953926 CET4434994723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.537504911 CET49947443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.537520885 CET4434994723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.539628983 CET49938443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.539638996 CET4434993813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.541058064 CET4434994723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.541136026 CET49947443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.541620970 CET49947443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.541789055 CET4434994723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.542064905 CET49958443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.542109966 CET4434995813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.542131901 CET49947443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.542139053 CET4434994723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.542174101 CET49958443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.542303085 CET49958443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.542320013 CET4434995813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.551620007 CET4434994623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.551898003 CET49946443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.551925898 CET4434994623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.553102970 CET4434994623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.553546906 CET49946443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.553719997 CET4434994623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.553756952 CET49946443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.561202049 CET44349927172.241.51.69192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.561281919 CET44349927172.241.51.69192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.561352015 CET49927443192.168.2.16172.241.51.69
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.561834097 CET49927443192.168.2.16172.241.51.69
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.561882019 CET44349927172.241.51.69192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.561918020 CET49927443192.168.2.16172.241.51.69
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.561939955 CET49927443192.168.2.16172.241.51.69
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.575336933 CET4434994523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.594808102 CET49947443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.594865084 CET49946443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.594882965 CET4434994623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.658318043 CET4434994523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.658369064 CET4434994523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.658441067 CET49945443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.658457994 CET4434994523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.658500910 CET49945443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.658538103 CET4434994523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.658684969 CET4434994523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.658747911 CET49945443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.659145117 CET49945443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.659158945 CET4434994523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.659439087 CET49960443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.659492016 CET4434996023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.659565926 CET49960443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.659852028 CET49960443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.659883976 CET4434996023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.666980028 CET4434994723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.667042971 CET4434994723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.667105913 CET49947443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.667114973 CET4434994723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.667196035 CET4434994723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.669498920 CET49947443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.669498920 CET49947443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.669792891 CET49961443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.669816971 CET4434996123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.669877052 CET49961443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.670263052 CET49961443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.670274973 CET4434996123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.682877064 CET4434994623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.682923079 CET4434994623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.682998896 CET49946443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.683017969 CET4434994623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.683079958 CET4434994623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.683140039 CET49946443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.683634996 CET49946443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.683670044 CET4434994623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.683938980 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.683979034 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.684056997 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.684356928 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.684381008 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.688118935 CET44349942104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.688190937 CET49942443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.688199043 CET44349942104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.688251972 CET49942443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.689021111 CET49942443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.689021111 CET49942443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.689040899 CET44349942104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.689116955 CET49942443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.689619064 CET49963443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.689655066 CET44349963104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.689722061 CET49963443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.689892054 CET49963443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.689905882 CET44349963104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.740154982 CET4434994435.213.89.133192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.740426064 CET49944443192.168.2.1635.213.89.133
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.740451097 CET4434994435.213.89.133192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.742103100 CET4434994435.213.89.133192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.742172003 CET49944443192.168.2.1635.213.89.133
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.743189096 CET49944443192.168.2.1635.213.89.133
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.743275881 CET4434994435.213.89.133192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.743376970 CET49944443192.168.2.1635.213.89.133
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.743386030 CET4434994435.213.89.133192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.783788919 CET49944443192.168.2.1635.213.89.133
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.971091986 CET4434994923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.971357107 CET49949443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.971393108 CET4434994923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.972832918 CET4434994923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.972903967 CET49949443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.973206043 CET49949443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.973285913 CET4434994923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.973365068 CET49949443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.973375082 CET4434994923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.976223946 CET49947443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:36.976249933 CET4434994723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.022774935 CET49949443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.046046972 CET4434994435.213.89.133192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.046964884 CET49944443192.168.2.1635.213.89.133
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.047065973 CET4434994435.213.89.133192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.047133923 CET49944443192.168.2.1635.213.89.133
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.048248053 CET49964443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.048278093 CET4434996420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.048346996 CET49964443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.048538923 CET49964443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.048558950 CET4434996420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.060955048 CET4434995123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.061194897 CET49951443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.061211109 CET4434995123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.061655998 CET4434995123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.061954975 CET49951443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.062022924 CET4434995123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.062127113 CET49951443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.080406904 CET4434995223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.080646038 CET49952443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.080657005 CET4434995223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.082607985 CET4434995223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.082916021 CET49952443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.083040953 CET49952443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.083045006 CET4434995223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.083096027 CET4434995223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.103346109 CET4434995123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.133801937 CET49952443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.309266090 CET4434994923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.309292078 CET4434994923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.309362888 CET4434994923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.309369087 CET49949443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.309417963 CET49949443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.310344934 CET4434995123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.310372114 CET4434995123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.310424089 CET49951443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.310434103 CET4434995123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.310465097 CET4434995123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.310482979 CET49951443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.310508013 CET49951443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.310555935 CET49949443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.310570955 CET4434994923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.311553955 CET49951443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.311562061 CET4434995123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.311897993 CET44349948104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.311909914 CET49965443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.311935902 CET4434996523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.312000036 CET49965443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.312419891 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.312439919 CET44349948104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.312839031 CET49965443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.312848091 CET4434996523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.316129923 CET49966443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.316158056 CET4434996623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.316217899 CET49966443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.316365957 CET49966443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.316380024 CET4434996623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.317409039 CET44349948104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.317487001 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.318331957 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.318484068 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.318489075 CET44349948104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.318603039 CET44349948104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.322360992 CET4434995413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.322523117 CET4434995013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.322549105 CET49954443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.322560072 CET4434995413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.322683096 CET49950443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.322690964 CET4434995013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.322740078 CET4434996023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.322917938 CET49960443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.322967052 CET4434996023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.323103905 CET4434995413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.323357105 CET4434995013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.323374987 CET49954443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.323497057 CET4434995413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.323617935 CET49950443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.323687077 CET49954443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.323704004 CET4434996023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.323740959 CET4434995013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.323784113 CET49950443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.323988914 CET49960443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.324100018 CET49960443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.324112892 CET4434996023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.324141026 CET4434996023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.325088978 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.325274944 CET49957443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.325288057 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.326841116 CET4434996123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.326884985 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.327112913 CET49961443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.327121019 CET4434996123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.327152014 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.327214003 CET49957443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.327222109 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.327238083 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.327481985 CET49957443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.327567101 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.327598095 CET49957443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.327963114 CET4434996123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.328299046 CET49961443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.328409910 CET4434996123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.328502893 CET49961443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.328706026 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.328784943 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.329071045 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.329150915 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.329155922 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.334042072 CET4434995320.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.334245920 CET49953443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.334254026 CET4434995320.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.335680962 CET4434995320.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.335748911 CET49953443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.336574078 CET49953443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.336652040 CET4434995320.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.336841106 CET49953443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.336847067 CET4434995320.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.345541954 CET44349963104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.345733881 CET49963443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.345742941 CET44349963104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.346194983 CET44349963104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.346476078 CET49963443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.346554041 CET44349963104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.346581936 CET49963443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.367331028 CET4434995413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.371328115 CET4434995013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.371337891 CET4434996123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.371359110 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.371438980 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.373790026 CET49957443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.373797894 CET49960443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.373799086 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.373810053 CET49950443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.373811960 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.373814106 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.373826027 CET44349948104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.373836994 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.389766932 CET49963443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.389780045 CET44349963104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.389781952 CET49953443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.421770096 CET49957443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.421792030 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.423157930 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.432881117 CET4434995223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.432975054 CET4434995223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.433033943 CET49952443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.433043003 CET4434995223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.433085918 CET49952443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.433105946 CET4434995223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.433253050 CET4434995223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.433303118 CET49952443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.433943033 CET49952443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.433954954 CET4434995223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.434264898 CET49967443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.434314966 CET4434996723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.434384108 CET49967443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.434691906 CET49967443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.434701920 CET4434996723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.442188978 CET4434995813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.442365885 CET49958443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.442378044 CET4434995813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.445427895 CET4434995813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.445496082 CET49958443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.445736885 CET49958443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.445816040 CET4434995813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.445839882 CET49958443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.452562094 CET4434996023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.452583075 CET4434996023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.452635050 CET49960443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.452652931 CET4434996023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.452892065 CET4434996023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.452941895 CET49960443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.453500986 CET49960443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.453530073 CET4434996023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.453779936 CET49968443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.453813076 CET4434996823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.453866005 CET49968443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.454384089 CET49968443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.454394102 CET4434996823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.456319094 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.456399918 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.456460953 CET49957443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.456465960 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.456511974 CET49957443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.456660986 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.456845999 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.456902981 CET49957443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.457279921 CET49957443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.457292080 CET4434995723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.457597971 CET49969443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.457643032 CET4434996923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.457711935 CET49969443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.457842112 CET4434996123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.457894087 CET4434996123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.457938910 CET49961443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.457947016 CET4434996123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.457984924 CET49961443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.458125114 CET4434996123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.458128929 CET49969443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.458158970 CET4434996923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.458261013 CET4434996123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.458302021 CET49961443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.459151030 CET49961443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.459161043 CET4434996123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.459391117 CET49970443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.459404945 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.459458113 CET49970443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.459475040 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.459527016 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.459588051 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.459603071 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.459654093 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.459722996 CET49970443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.459733009 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.460136890 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.460251093 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.460311890 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.460745096 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.460745096 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.460763931 CET4434996223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.460824013 CET49962443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.460988045 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.461008072 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.461081982 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.461338997 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.461364985 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.490974903 CET49972443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.490999937 CET4434997220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.491070032 CET49972443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.491264105 CET49972443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.491287947 CET4434997220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.491322994 CET4434995813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.497306108 CET44349948104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.497385025 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.497399092 CET44349948104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.497493982 CET44349948104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.497541904 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.497885942 CET4434995320.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.498039961 CET4434995320.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.498085022 CET49953443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.498191118 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.498198986 CET44349948104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.498209000 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.498235941 CET49948443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.498872995 CET49953443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.498879910 CET4434995320.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.498888969 CET49953443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.498913050 CET49953443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.500107050 CET49974443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.500127077 CET4434997420.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.500185013 CET49974443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.500329018 CET49974443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.500341892 CET4434997420.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.500770092 CET49958443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.500801086 CET4434995813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.511231899 CET44349963104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.511307001 CET49963443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.511311054 CET44349963104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.511362076 CET49963443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.512062073 CET49963443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.512072086 CET44349963104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.512080908 CET49963443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.512126923 CET49963443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.512679100 CET49975443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.512716055 CET44349975104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.512783051 CET49975443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.512916088 CET49975443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.512929916 CET44349975104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.514421940 CET4434995013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.514669895 CET4434995013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.514724970 CET49950443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.515361071 CET49950443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.515367985 CET4434995013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.519644022 CET49976443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.519665003 CET4434997613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.519722939 CET49976443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.519916058 CET49976443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.519927979 CET4434997613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.547802925 CET49958443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.582082987 CET4434995813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.582139015 CET4434995813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.582210064 CET49958443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.582263947 CET4434995813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.582303047 CET4434995813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.582354069 CET49958443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.583173037 CET49958443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.583214045 CET4434995813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.585320950 CET49977443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.585345030 CET4434997713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.585407972 CET49977443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.585629940 CET49977443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.585644007 CET4434997713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.614517927 CET49978443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.614552975 CET4434997820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.614613056 CET49978443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.614828110 CET49978443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.614841938 CET4434997820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.622322083 CET49979443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.622344971 CET4434997920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.622406006 CET49979443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.622704983 CET49979443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.622715950 CET4434997920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.805623055 CET4434995413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.805716038 CET4434995413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.805773973 CET49954443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.831558943 CET49954443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.831573963 CET4434995413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.835241079 CET49980443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.835306883 CET4434998013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.835417032 CET49980443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.835582972 CET49980443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.835597992 CET4434998013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.925290108 CET4434996420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.928126097 CET4434996623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.929454088 CET49966443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.929466963 CET4434996623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.930027962 CET4434996623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.930763006 CET4434996523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.931376934 CET49964443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.931397915 CET4434996420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.933037043 CET4434996420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.933113098 CET49964443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.935436964 CET49965443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.935457945 CET4434996523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.935919046 CET4434996523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.944614887 CET49966443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.944710016 CET4434996623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.944971085 CET49964443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.945107937 CET49966443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.945178032 CET49964443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.945190907 CET4434996420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.945213079 CET4434996420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.945256948 CET49964443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.945396900 CET4434996420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.945507050 CET49964443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.945521116 CET4434996420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.946130037 CET49965443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.946227074 CET4434996523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.946266890 CET49965443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.990209103 CET49964443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.990216970 CET49965443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.990232944 CET4434996523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:37.991329908 CET4434996623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.048746109 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.048779964 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.048878908 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.049242973 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.049254894 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.057580948 CET4434996723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.057861090 CET49967443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.057873964 CET4434996723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.059011936 CET4434996723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.059331894 CET49967443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.059489965 CET49967443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.059494972 CET4434996723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.059511900 CET4434996723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.071492910 CET4434996823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.071777105 CET49968443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.071785927 CET4434996823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.072244883 CET4434996823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.072525024 CET49968443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.072616100 CET4434996823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.072654009 CET49968443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.073611975 CET4434996623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.073643923 CET4434996623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.073714018 CET49966443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.073725939 CET4434996623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.073739052 CET4434996623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.073782921 CET49966443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.074158907 CET4434996923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.074527025 CET49969443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.074543953 CET4434996923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.074769020 CET49966443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.074778080 CET4434996623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.075983047 CET4434996923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.076081038 CET49969443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.076246023 CET4434996523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.076280117 CET4434996523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.076328039 CET49965443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.076340914 CET4434996523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.076380968 CET49965443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.076395035 CET49969443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.076476097 CET4434996923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.076576948 CET4434996523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.076632023 CET4434996523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.076658964 CET49969443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.076668024 CET4434996923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.076673031 CET49965443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.077341080 CET49965443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.077354908 CET4434996523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.077368021 CET49965443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.077404976 CET49965443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.078051090 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.078088045 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.078146935 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.078828096 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.078841925 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.080192089 CET49983443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.080238104 CET4434998323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.080355883 CET49983443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.080491066 CET49983443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.080514908 CET4434998323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.083712101 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.083937883 CET49970443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.083945036 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.085501909 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.085661888 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.085679054 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.085688114 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.085724115 CET49970443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.086003065 CET49970443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.086105108 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.086150885 CET49970443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.087116957 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.087193012 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.087430954 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.087506056 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.087517977 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.100861073 CET49967443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.115339041 CET4434996823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.115797043 CET49968443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.127336025 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.130785942 CET49969443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.131337881 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.131373882 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.131381989 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.132770061 CET49970443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.132783890 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.177829981 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.177828074 CET49970443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.179997921 CET4434997420.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.180293083 CET49974443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.180316925 CET4434997420.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.181678057 CET4434997420.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.182018995 CET49974443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.182169914 CET49974443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.182176113 CET4434997420.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.182224035 CET4434997420.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.189423084 CET44349975104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.189641953 CET49975443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.189652920 CET44349975104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.189718962 CET4434996723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.189763069 CET4434996723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.189814091 CET49967443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.189826012 CET4434996723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.189946890 CET4434996723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.190005064 CET49967443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.190110922 CET44349975104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.190476894 CET49975443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.190562963 CET44349975104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.191041946 CET49967443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.191056967 CET4434996723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.191071987 CET49967443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.191102028 CET49967443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.191375971 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.191414118 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.191478014 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.191672087 CET49975443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.191900015 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.191915989 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.202171087 CET4434996823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.202193975 CET4434996823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.202255964 CET49968443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.202265024 CET4434996823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.202315092 CET49968443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.202577114 CET4434996823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.202640057 CET4434996823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.202687025 CET49968443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.203202963 CET49968443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.203217983 CET4434996823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.203994036 CET4434996923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.204060078 CET4434996923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.204119921 CET49969443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.204133034 CET4434996923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.204195976 CET49969443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.204252005 CET4434996923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.204374075 CET4434996923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.204422951 CET49969443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.204814911 CET49969443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.204824924 CET4434996923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.215406895 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.215467930 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.215528011 CET49970443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.215543985 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.215588093 CET49970443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.215723038 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.215837955 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.215884924 CET49970443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.216197968 CET49970443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.216207027 CET4434997023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.225800991 CET49974443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.228498936 CET4434996420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.229347944 CET49964443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.229429007 CET4434996420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.229501963 CET49964443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.230946064 CET49985443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.230993032 CET4434998523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.231065035 CET49985443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.231240034 CET49985443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.231255054 CET4434998523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.239341974 CET44349975104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.261590004 CET4434997613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.261842966 CET49976443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.261871099 CET4434997613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.262204885 CET4434997613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.262501955 CET49976443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.262562990 CET4434997613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.262665987 CET49976443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.307332993 CET4434997613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.334072113 CET4434997713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.334364891 CET49977443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.334376097 CET4434997713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.334847927 CET4434997713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.335143089 CET49977443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.335235119 CET4434997713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.335315943 CET49977443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.342247963 CET4434997420.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.342428923 CET4434997420.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.342500925 CET49974443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.343113899 CET49974443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.343126059 CET4434997420.33.55.12192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.343158960 CET49974443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.343173027 CET49974443192.168.2.1620.33.55.12
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.344949007 CET49986443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.344988108 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.345057964 CET49986443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.345264912 CET49986443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.345274925 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.352576017 CET44349975104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.352646112 CET49975443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.352655888 CET44349975104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.352718115 CET49975443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.353861094 CET49975443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.353876114 CET44349975104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.354916096 CET49987443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.354942083 CET4434998723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.355007887 CET49987443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.355175018 CET49987443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.355186939 CET4434998723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.355726004 CET4434997220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.355916023 CET49972443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.355926991 CET4434997220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.356430054 CET4434997220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.356724024 CET49972443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.356810093 CET4434997220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.356856108 CET49972443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.356946945 CET49972443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.356987953 CET4434997220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.357038975 CET49972443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.357048035 CET4434997220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.379326105 CET4434997713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.405133009 CET4434997613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.405211926 CET4434997613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.405270100 CET49976443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.406066895 CET49976443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.406088114 CET4434997613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.408152103 CET49988443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.408175945 CET4434998813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.408240080 CET49988443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.408441067 CET49988443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.408454895 CET4434998813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.442951918 CET49989443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.442997932 CET44349989104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.443078041 CET49989443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.443269968 CET49989443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.443286896 CET44349989104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.478144884 CET4434981123.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.478209019 CET4434981123.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.478270054 CET49811443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.478336096 CET4434981223.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.478542089 CET4434981223.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.478553057 CET4434981323.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.478595972 CET49812443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.478636980 CET4434981323.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.478689909 CET49813443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.481041908 CET4434997920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.481251955 CET49979443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.481267929 CET4434997920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.482387066 CET4434997920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.482446909 CET49979443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.482781887 CET49979443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.482847929 CET4434997920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.482943058 CET49979443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.482948065 CET4434997920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.483011007 CET49979443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.483028889 CET4434997920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.485538960 CET4434997820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.485749006 CET49978443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.485764980 CET4434997820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.487198114 CET4434997820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.487260103 CET49978443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.487530947 CET49978443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.487600088 CET4434997820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.487656116 CET49978443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.487663984 CET4434997820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.487706900 CET49978443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.487730026 CET4434997820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.523801088 CET49979443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.539788008 CET49978443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.564646959 CET4434997220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.565193892 CET49972443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.565290928 CET4434997220.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.565409899 CET49972443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.613987923 CET4434998013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.614238977 CET49980443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.614268064 CET4434998013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.615259886 CET4434998013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.615345955 CET49980443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.615592957 CET49980443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.615647078 CET4434998013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.615741968 CET49980443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.615748882 CET4434998013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.667876959 CET49980443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.686304092 CET4434997920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.686849117 CET49979443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.686887980 CET4434997920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.686950922 CET49979443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.694508076 CET4434997820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.694840908 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.694962978 CET49978443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.695040941 CET4434997820.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.695101976 CET49978443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.695112944 CET4434998323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.695563078 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.695574045 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.695683956 CET49983443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.695707083 CET4434998323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.696046114 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.696201086 CET4434998323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.696331024 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.696394920 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.696568012 CET49983443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.696659088 CET4434998323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.696708918 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.696739912 CET49983443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.739357948 CET4434998323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.743338108 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.805613041 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.805896997 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.805923939 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.807032108 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.807385921 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.807564974 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.807570934 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.811353922 CET4434997713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.811517000 CET4434997713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.811570883 CET49977443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.812335968 CET49977443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.812349081 CET4434997713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.813429117 CET49813443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.813433886 CET4434981323.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.813477039 CET49812443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.813499928 CET4434981223.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.813508034 CET49811443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.813539982 CET4434981123.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.813800097 CET49990443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.813819885 CET4434999013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.813903093 CET49990443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.814090967 CET49990443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.814102888 CET4434999013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.829267025 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.829328060 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.829349995 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.829368114 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.829404116 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.829406977 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.829427958 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.829430103 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.829458952 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.829467058 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.829467058 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.829523087 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831532955 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831581116 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831613064 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831645966 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831679106 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831682920 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831718922 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831732035 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831758022 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831796885 CET4434998323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831828117 CET4434998323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831895113 CET49983443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831896067 CET4434998323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.831940889 CET49983443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.832657099 CET49983443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.832675934 CET4434998323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.835241079 CET4434998523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.835448027 CET49985443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.835470915 CET4434998523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.836540937 CET4434998523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.836854935 CET49985443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.837023973 CET4434998523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.837207079 CET49985443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.837564945 CET49991443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.837587118 CET4434999123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.837661982 CET49991443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.837814093 CET49991443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.837822914 CET4434999123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.851331949 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.859777927 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.870517969 CET4434998013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.870538950 CET4434998013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.870580912 CET4434998013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.870608091 CET49980443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.870620012 CET4434998013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.870632887 CET49980443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.871032953 CET4434998013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.871078968 CET49980443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.871331930 CET49980443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.871341944 CET4434998013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.872471094 CET49992443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.872495890 CET4434999213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.872562885 CET49992443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.872771025 CET49992443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.872785091 CET4434999213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.875803947 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.883339882 CET4434998523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.925889969 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.925961971 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.927476883 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.927484035 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.927879095 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.929083109 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.948729038 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.948753119 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.948792934 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.948812962 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.948925972 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.948925972 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.948983908 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.949037075 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.949894905 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.949937105 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.949968100 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.949987888 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.950014114 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.950056076 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.950117111 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.950182915 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.950195074 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.950263023 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.950318098 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.950396061 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.950396061 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.950424910 CET4434997123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.950496912 CET49971443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.953166008 CET49993443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.953202963 CET4434999323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.953268051 CET49993443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.953464031 CET49993443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.953478098 CET4434999323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.957392931 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.957636118 CET49986443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.957669973 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.961225986 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.961299896 CET49986443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.961595058 CET49986443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.961688995 CET49986443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.961702108 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.961803913 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.963840961 CET4434998523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.963891983 CET4434998523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.963948965 CET49985443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.963969946 CET4434998523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.964014053 CET49985443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.964155912 CET4434998523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.964262009 CET4434998523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.964310884 CET49985443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.964746952 CET49985443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.964757919 CET4434998523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.965316057 CET4434998723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.965606928 CET49987443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.965615988 CET4434998723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.966594934 CET49994443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.966612101 CET4434999423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.966687918 CET49994443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.966830969 CET49994443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.966842890 CET4434999423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.969147921 CET4434998723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.969230890 CET49987443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.969497919 CET49987443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.969607115 CET49987443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.969610929 CET4434998723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.969665051 CET4434998723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:38.971364021 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.003804922 CET49986443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.003827095 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.019809008 CET49987443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.019817114 CET4434998723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.047364950 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.047421932 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.047442913 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.047461987 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.047486067 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.047504902 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.047523022 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.047525883 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.047554970 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.047565937 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.047600031 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.047600031 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.051779032 CET49986443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.059851885 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.059919119 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.059957981 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.059976101 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.060004950 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.060035944 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.060615063 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.060681105 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.067787886 CET49987443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.079629898 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.079648018 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.079667091 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.079722881 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.079732895 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.079787970 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.084878922 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.084899902 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.084935904 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.084947109 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.084953070 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.084989071 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.090745926 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.090801954 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.090859890 CET49986443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.090877056 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.090926886 CET49986443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.091048002 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.091161966 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.091217995 CET49986443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.091584921 CET49986443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.091609955 CET4434998623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.093107939 CET49995443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.093127966 CET4434999523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.093200922 CET49995443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.093347073 CET49995443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.093358994 CET4434999523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.096470118 CET4434998723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.096520901 CET4434998723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.096569061 CET49987443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.096575975 CET4434998723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.096651077 CET4434998723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.096702099 CET49987443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.097275019 CET49987443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.097284079 CET4434998723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.098611116 CET49996443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.098690033 CET4434999623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.098778009 CET49996443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.098922968 CET49996443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.098956108 CET4434999623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.119837046 CET44349989104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.120048046 CET49989443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.120057106 CET44349989104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.121141911 CET44349989104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.121432066 CET49989443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.121591091 CET49989443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.121598959 CET44349989104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.149805069 CET4434998813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.150015116 CET49988443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.150024891 CET4434998813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.150345087 CET4434998813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.150626898 CET49988443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.150688887 CET4434998813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.150753975 CET49988443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.163382053 CET44349989104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.163795948 CET49989443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.165502071 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.165554047 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.165592909 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.165613890 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.165647030 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.165668011 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.176686049 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.176732063 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.176779985 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.176795006 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.176826954 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.176846027 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.177784920 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.177869081 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.195333958 CET4434998813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.199044943 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.199064970 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.199125051 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.199132919 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.199172974 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.200450897 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.200474024 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.200517893 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.200526953 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.200570107 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.200972080 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.201033115 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.204653025 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.204673052 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.204734087 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.204741955 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.204776049 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.215759993 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.215818882 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.215862989 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.215883970 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.215908051 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.215919971 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.215951920 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.217946053 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.217995882 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.218014956 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.218020916 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.218053102 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.218163967 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.218214035 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.218578100 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.218588114 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.218597889 CET49981443192.168.2.1620.12.23.50
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.218602896 CET4434998120.12.23.50192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.221554995 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.221602917 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.221637011 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.221657038 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.221683979 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.221704006 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.281596899 CET44349989104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.281686068 CET49989443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.281707048 CET44349989104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.281754017 CET44349989104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.281801939 CET49989443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.283832073 CET49989443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.283849001 CET44349989104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.284512043 CET49997443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.284557104 CET44349997104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.284631968 CET49997443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.284811974 CET49997443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.284825087 CET44349997104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.293930054 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.293972969 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.294029951 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.294047117 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.294074059 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.294075012 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.294090986 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.294111967 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.294147015 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.294189930 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.294202089 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.294287920 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.294334888 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.294455051 CET49984443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.294478893 CET4434998423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.297444105 CET49998443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.297522068 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.297600985 CET49998443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.297758102 CET49998443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.297792912 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.318439007 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.318454981 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.318650007 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.318675995 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.318691969 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.318728924 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.318737030 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.318763018 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.318768978 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.318795919 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.318892002 CET49982443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.318902016 CET4434998223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.321230888 CET49999443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.321259975 CET4434999923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.321319103 CET49999443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.321461916 CET49999443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.321475983 CET4434999923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.371011972 CET4434998813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.371036053 CET4434998813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.371081114 CET49988443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.371090889 CET4434998813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.371104002 CET4434998813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.371129036 CET49988443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.371154070 CET49988443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.372013092 CET49988443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.372024059 CET4434998813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.373441935 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.373459101 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.373522997 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.373691082 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.373703003 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.455987930 CET4434999123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.456269979 CET49991443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.456290960 CET4434999123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.457382917 CET4434999123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.457690001 CET49991443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.457814932 CET49991443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.457818985 CET4434999123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.457858086 CET4434999123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.497807026 CET49991443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.545345068 CET4434999013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.545578003 CET49990443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.545589924 CET4434999013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.545874119 CET4434999013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.546210051 CET49990443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.546264887 CET4434999013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.546334982 CET49990443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.551403999 CET4434999323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.551593065 CET49993443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.551608086 CET4434999323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.551953077 CET4434999323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.552242041 CET49993443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.552300930 CET4434999323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.552364111 CET49993443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.578895092 CET4434999423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.579106092 CET49994443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.579119921 CET4434999423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.580245972 CET4434999423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.580527067 CET49994443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.580632925 CET49994443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.580636978 CET4434999423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.580697060 CET4434999423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.590034962 CET4434999123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.590096951 CET4434999123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.590117931 CET4434999123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.590152979 CET49991443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.590162992 CET4434999123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.590193033 CET49991443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.590272903 CET4434999123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.590327024 CET49991443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.590907097 CET49991443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.590918064 CET4434999123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.591332912 CET4434999013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.596972942 CET50001443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.596997023 CET4435000123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.597067118 CET50001443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.597239971 CET50001443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.597254038 CET4435000123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.599332094 CET4434999323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.618885994 CET4434999213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.619137049 CET49992443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.619159937 CET4434999213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.619533062 CET4434999213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.619879961 CET49992443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.619952917 CET4434999213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.620196104 CET49992443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.625797033 CET49994443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.663337946 CET4434999213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.680649042 CET4434999323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.680670023 CET4434999323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.680746078 CET49993443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.680768967 CET4434999323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.680818081 CET49993443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.681099892 CET4434999323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.681170940 CET4434999323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.681217909 CET49993443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.681597948 CET49993443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.681615114 CET4434999323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.683087111 CET50002443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.683116913 CET4435000223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.683191061 CET50002443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.683348894 CET50002443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.683362961 CET4435000223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.708741903 CET4434999423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.708791018 CET4434999423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.708857059 CET49994443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.708865881 CET4434999423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.708955050 CET49994443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.709204912 CET4434999423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.709358931 CET4434999423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.709414005 CET49994443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.709697962 CET49994443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.709707022 CET4434999423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.711257935 CET50003443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.711276054 CET4435000323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.711357117 CET50003443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.711513042 CET50003443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.711524963 CET4435000323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.729710102 CET4434999623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.729960918 CET49996443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.730020046 CET4434999623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.731132984 CET4434999623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.731441975 CET49996443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.731564999 CET49996443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.731580973 CET4434999623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.731626987 CET4434999623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.737394094 CET4434999523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.737601995 CET49995443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.737613916 CET4434999523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.738704920 CET4434999523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.739012003 CET49995443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.739109993 CET49995443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.739115000 CET4434999523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.739178896 CET4434999523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.741637945 CET4434999013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.741657972 CET4434999013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.741693974 CET4434999013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.741715908 CET49990443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.741724968 CET4434999013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.741746902 CET4434999013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.741774082 CET49990443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.741790056 CET49990443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.742438078 CET49990443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.742449045 CET4434999013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.745174885 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.745219946 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.745294094 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.745608091 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.745623112 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.775917053 CET50005443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.775947094 CET4435000520.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.776015043 CET50005443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.776246071 CET50005443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.776257038 CET4435000520.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.783807993 CET49996443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.787683010 CET49995443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.827064991 CET4434999213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.827099085 CET4434999213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.827179909 CET49992443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.827200890 CET4434999213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.827387094 CET4434999213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.827436924 CET49992443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.828130960 CET49992443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.828144073 CET4434999213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.829787970 CET50006443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.829832077 CET4435000613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.829910994 CET50006443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.830097914 CET50006443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.830110073 CET4435000613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.862284899 CET4434999623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.862345934 CET4434999623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.862421036 CET49996443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.862453938 CET4434999623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.862519979 CET49996443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.862541914 CET4434999623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.862669945 CET4434999623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.862721920 CET49996443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.863254070 CET49996443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.863282919 CET4434999623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.864437103 CET50007443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.864480972 CET4435000723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.864563942 CET50007443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.864722967 CET50007443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.864752054 CET4435000723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.873205900 CET4434999523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.873282909 CET4434999523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.873342991 CET49995443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.873358011 CET4434999523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.873406887 CET49995443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.873616934 CET4434999523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.873764038 CET4434999523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.873816967 CET49995443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.873963118 CET49995443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.873974085 CET4434999523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.875454903 CET50008443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.875483036 CET4435000823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.875572920 CET50008443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.875716925 CET50008443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.875730038 CET4435000823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.907519102 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.907757998 CET49998443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.907773972 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.911597967 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.911691904 CET49998443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.912049055 CET49998443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.912199974 CET49998443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.912211895 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.912247896 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.936186075 CET4434999923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.936403036 CET49999443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.936417103 CET4434999923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.937282085 CET4434999923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.937347889 CET49999443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.937613964 CET49999443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.937668085 CET4434999923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.937733889 CET49999443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.937741041 CET4434999923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.956816912 CET49998443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.956835032 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.960608959 CET44349997104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.971468925 CET49997443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.971489906 CET44349997104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.972635984 CET44349997104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.973186970 CET49997443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.973355055 CET44349997104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.973428965 CET49997443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:39.988809109 CET49999443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.004971981 CET49998443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.015350103 CET44349997104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.038513899 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.038563013 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.038631916 CET49998443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.038651943 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.038717031 CET49998443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.039060116 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.039171934 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.039239883 CET49998443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.039412022 CET49998443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.039433956 CET4434999823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.040863037 CET50009443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.040904045 CET4435000923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.040985107 CET50009443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.041174889 CET50009443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.041198969 CET4435000923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.069377899 CET4434999923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.069394112 CET4434999923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.069461107 CET49999443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.069482088 CET4434999923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.069530964 CET49999443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.069796085 CET4434999923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.069833040 CET4434999923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.069873095 CET49999443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.070218086 CET49999443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.070231915 CET4434999923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.071543932 CET50010443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.071576118 CET4435001023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.071646929 CET50010443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.071826935 CET50010443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.071839094 CET4435001023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.095674038 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.095928907 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.095951080 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.096281052 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.096595049 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.096652985 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.096724033 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.132442951 CET44349997104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.132517099 CET49997443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.132534027 CET44349997104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.132610083 CET44349997104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.132658005 CET49997443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.133394957 CET49997443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.133409977 CET44349997104.254.148.252192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.133419037 CET49997443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.133452892 CET49997443192.168.2.16104.254.148.252
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.134241104 CET50011443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.134275913 CET44350011104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.134340048 CET50011443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.134486914 CET50011443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.134497881 CET44350011104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.139336109 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.240279913 CET4435000123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.240628004 CET50001443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.240644932 CET4435000123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.242641926 CET4435000123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.265818119 CET50001443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.266000032 CET50001443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.266005039 CET4435000123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.266346931 CET4435000123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.288403988 CET4435000223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.299357891 CET50002443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.299391031 CET4435000223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.299854040 CET4435000223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.300157070 CET50002443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.300225019 CET4435000223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.300429106 CET50002443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.321804047 CET50001443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.331662893 CET44349854162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.331823111 CET44349854162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.331897974 CET49854443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.343070030 CET44349853162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.343135118 CET44349853162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.343190908 CET49853443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.347330093 CET4435000223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.356139898 CET4435000323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.356950045 CET50003443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.356964111 CET4435000323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.358114958 CET4435000323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.360356092 CET50003443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.360577106 CET4435000323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.361900091 CET50003443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.399785995 CET4435000123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.399841070 CET4435000123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.400007963 CET50001443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.400027037 CET4435000123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.400077105 CET50001443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.400213957 CET4435000123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.400360107 CET4435000123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.400415897 CET50001443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.402590036 CET50001443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.402604103 CET4435000123.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.407326937 CET4435000323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.427126884 CET4435000223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.427145958 CET4435000223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.427218914 CET50002443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.427241087 CET4435000223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.427292109 CET50002443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.427545071 CET4435000223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.427598000 CET4435000223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.427639008 CET50002443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.427974939 CET50002443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.427989960 CET4435000223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.429495096 CET50012443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.429529905 CET4435001223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.429603100 CET50012443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.429785013 CET50012443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.429794073 CET4435001223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.464391947 CET4435000723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.464629889 CET50007443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.464683056 CET4435000723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.465046883 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.465194941 CET4435000723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.465220928 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.465236902 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.465486050 CET50007443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.465528965 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.465598106 CET50007443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.465610027 CET4435000723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.465740919 CET4435000723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.465796947 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.465856075 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.466027021 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.497184992 CET4435000323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.497241974 CET4435000323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.497385025 CET4435000323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.497409105 CET50003443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.497459888 CET50003443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.498140097 CET50003443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.498151064 CET4435000323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.499456882 CET50013443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.499485016 CET4435001323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.499560118 CET50013443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.499752045 CET50013443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.499763966 CET4435001323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.507446051 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.512816906 CET50007443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.519443035 CET4435000823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.519680023 CET50008443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.519696951 CET4435000823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.520781994 CET4435000823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.521068096 CET50008443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.521173000 CET50008443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.521177053 CET4435000823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.521238089 CET4435000823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.559303045 CET4435000613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.559518099 CET50006443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.559531927 CET4435000613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.559874058 CET4435000613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.560190916 CET50006443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.560250044 CET4435000613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.560302019 CET50006443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.574781895 CET50008443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.599189043 CET4435000723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.599241972 CET4435000723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.599415064 CET50007443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.599440098 CET4435000723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.599575043 CET4435000723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.599704027 CET50007443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.600003004 CET50007443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.600032091 CET4435000723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.602148056 CET50014443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.602174997 CET4435001423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.602250099 CET50014443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.602404118 CET50014443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.602416039 CET4435001423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.607333899 CET4435000613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.654072046 CET4435000520.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.654347897 CET50005443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.654380083 CET4435000520.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.654474020 CET4435000923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.655735016 CET4435000823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.655905962 CET4435000823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.655966043 CET50008443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.656071901 CET4435000520.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.656136036 CET50005443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.656707048 CET50005443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.656794071 CET4435000520.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.657191038 CET50009443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.657212019 CET4435000923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.657330990 CET50005443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.657341003 CET4435000520.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.657404900 CET50005443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.657428026 CET4435000520.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.657689095 CET4435000923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.658057928 CET50009443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.658142090 CET4435000923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.658216953 CET50008443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.658232927 CET4435000823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.658889055 CET50009443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.659260988 CET50015443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.659293890 CET4435001523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.659378052 CET50015443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.659565926 CET50015443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.659579992 CET4435001523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.670391083 CET4435001023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.670603991 CET50010443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.670614958 CET4435001023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.670893908 CET4435001023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.671204090 CET50010443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.671263933 CET4435001023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.671329021 CET50010443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.699367046 CET4435000923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.700808048 CET50005443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.713557959 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.713587046 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.713601112 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.713656902 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.713674068 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.713723898 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.717204094 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.717223883 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.717271090 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.717278957 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.717307091 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.717327118 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.719336987 CET4435001023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.787720919 CET4435000923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.787929058 CET4435000923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.787997961 CET50009443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.788542986 CET50009443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.788573027 CET4435000923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.790622950 CET50016443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.790684938 CET4435001623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.790765047 CET50016443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.790913105 CET50016443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.790926933 CET4435001623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.799489021 CET4435001023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.799572945 CET4435001023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.799626112 CET50010443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.800263882 CET44350011104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.800340891 CET50010443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.800352097 CET4435001023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.800801039 CET50011443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.800816059 CET44350011104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.801789045 CET50017443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.801821947 CET4435001723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.801918030 CET44350011104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.801960945 CET50017443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.802032948 CET50017443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.802051067 CET4435001723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.802274942 CET50011443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.802382946 CET50011443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.802386999 CET44350011104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.802457094 CET44350011104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.807490110 CET4435000613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.807522058 CET4435000613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.807579041 CET50006443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.807593107 CET4435000613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.807606936 CET4435000613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.807647943 CET50006443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.808226109 CET50006443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.808235884 CET4435000613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.810039043 CET50018443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.810059071 CET4435001813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.810123920 CET50018443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.810296059 CET50018443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.810307026 CET4435001813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.829988003 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.830008984 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.830080986 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.830095053 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.830137968 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.832314968 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.832329988 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.832385063 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.832396030 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.832437992 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.833714962 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.833730936 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.833789110 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.833797932 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.833842039 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.843796015 CET50011443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.844795942 CET4435000520.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.844866037 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.844887972 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.844926119 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.844950914 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.844964981 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.844995022 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.845041037 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.845211983 CET50005443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.845294952 CET4435000520.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.845352888 CET50005443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.847090006 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.847110987 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.847193956 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.847202063 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.847273111 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.848031044 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.848107100 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.848114014 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.848159075 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.848261118 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.848268986 CET4435000013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.848282099 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.848314047 CET50000443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.850718975 CET50019443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.850752115 CET4435001913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.850819111 CET50019443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.851003885 CET50019443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.851020098 CET4435001913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.945343018 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.945360899 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.945429087 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.945446014 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.945489883 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.947549105 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.947561979 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.947633028 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.947640896 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.947690964 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.948038101 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.948102951 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.948105097 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.948154926 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.948239088 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.948251963 CET4435000413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.948260069 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.948297024 CET50004443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.950742006 CET50020443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.950762033 CET4435002013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.950835943 CET50020443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.950978994 CET50020443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.950990915 CET4435002013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.986780882 CET44350011104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.986871958 CET50011443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.986896038 CET44350011104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.986968994 CET44350011104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.987025023 CET50011443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.988986969 CET50021443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.989052057 CET44350021142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.989128113 CET50021443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.989669085 CET50021443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.989701033 CET44350021142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.989756107 CET50011443192.168.2.16104.254.148.251
                                                                                                                                                                                                      Oct 29, 2024 06:24:40.989773035 CET44350011104.254.148.251192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.036036015 CET4435001223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.036318064 CET50012443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.036331892 CET4435001223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.036794901 CET4435001223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.037101984 CET50012443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.037242889 CET50012443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.037246943 CET4435001223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.037275076 CET4435001223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.079802036 CET50012443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.109069109 CET4435001323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.109307051 CET50013443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.109317064 CET4435001323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.110431910 CET4435001323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.110739946 CET50013443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.110893011 CET50013443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.110897064 CET4435001323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.110913038 CET4435001323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.158781052 CET50013443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.174364090 CET4435001223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.174400091 CET4435001223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.174448013 CET50012443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.174470901 CET4435001223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.175468922 CET4435001223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.175473928 CET50012443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.175487041 CET4435001223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.175523043 CET50012443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.175549030 CET50012443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.177553892 CET50022443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.177591085 CET4435002223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.177663088 CET50022443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.177820921 CET50022443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.177831888 CET4435002223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.218975067 CET4435001423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.219238043 CET50014443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.219249010 CET4435001423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.219580889 CET4435001423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.219882011 CET50014443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.219938993 CET4435001423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.220000029 CET50014443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.238148928 CET4435001323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.238301992 CET4435001323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.238468885 CET50013443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.239023924 CET50013443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.239039898 CET4435001323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.240499973 CET50023443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.240545988 CET4435002323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.240622044 CET50023443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.240777016 CET50023443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.240794897 CET4435002323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.267334938 CET4435001423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.267623901 CET4435001523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.267851114 CET50015443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.267874002 CET4435001523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.268224001 CET4435001523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.268531084 CET50015443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.268631935 CET50015443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.268640041 CET4435001523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.268732071 CET4435001523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.317790985 CET50015443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.351663113 CET4435001423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.351732016 CET4435001423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.351813078 CET50014443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.352611065 CET50014443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.352632999 CET4435001423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.354305029 CET50024443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.354360104 CET4435002423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.354449987 CET50024443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.354625940 CET50024443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.354643106 CET4435002423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.606129885 CET4435001523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.606304884 CET4435001523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.607662916 CET50015443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.607662916 CET50015443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.609452963 CET4435001723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.609734058 CET50017443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.609747887 CET4435001723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.610268116 CET4435001723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.610299110 CET50025443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.610388994 CET4435002523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.610469103 CET50025443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.610649109 CET50017443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.610734940 CET4435001723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.610891104 CET50025443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.610925913 CET4435002523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.611020088 CET50017443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.612417936 CET4435001623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.612637043 CET50016443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.612659931 CET4435001623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.613810062 CET4435001623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.614142895 CET50016443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.614262104 CET50016443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.614268064 CET4435001623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.614317894 CET4435001623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.651331902 CET4435001723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.667783022 CET50016443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.706935883 CET4434982623.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.707174063 CET4434982623.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.707268000 CET49826443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.731837988 CET4434982523.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.731910944 CET4434982523.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.731977940 CET49825443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.734092951 CET4435001913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.734224081 CET4435002013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.734354973 CET50019443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.734371901 CET4435001913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.734491110 CET50020443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.734507084 CET4435002013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.734724045 CET4435001913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.735068083 CET50019443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.735135078 CET4435001913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.735223055 CET50019443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.735410929 CET4435002013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.735483885 CET50020443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.735733986 CET50020443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.735790968 CET4435002013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.735829115 CET50020443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.737123013 CET4435001813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.737298965 CET50018443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.737309933 CET4435001813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.737765074 CET4435001813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.738025904 CET50018443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.738101006 CET4435001813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.738118887 CET50018443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.741278887 CET4435001723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.741288900 CET4435001623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.741357088 CET4435001723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.741410971 CET50017443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.741466999 CET4435001623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.741522074 CET50016443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.742430925 CET50017443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.742444992 CET4435001723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.742788076 CET50016443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.742800951 CET4435001623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.745579004 CET49825443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.745596886 CET4434982523.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.745626926 CET49826443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.745641947 CET4434982623.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.745901108 CET50026443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.745939016 CET4435002623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.746012926 CET50026443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.746164083 CET50026443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.746177912 CET4435002623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.746862888 CET50027443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.746910095 CET4435002723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.746970892 CET50027443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.747422934 CET50027443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.747448921 CET4435002723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.775331020 CET4435001913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.778817892 CET50018443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.778820038 CET50020443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.778825045 CET4435001813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.778826952 CET4435002013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.807423115 CET4435002223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.807655096 CET50022443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.807662964 CET4435002223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.808161020 CET4435002223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.808444023 CET50022443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.808530092 CET4435002223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.808561087 CET50022443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.826807022 CET50020443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.851335049 CET4435002223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.858809948 CET50022443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.874902010 CET4435002323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.874963045 CET44350021142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.875288963 CET50023443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.875358105 CET4435002323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.875446081 CET50021443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.875467062 CET44350021142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.876534939 CET4435002323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.876739025 CET44350021142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.876842022 CET50023443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.876952887 CET50023443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.876964092 CET4435002323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.877028942 CET4435002323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.877089024 CET50021443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.877214909 CET50021443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.877237082 CET44350021142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.877351999 CET44350021142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.922799110 CET50015443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.922815084 CET4435001523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.922828913 CET50023443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.922893047 CET50021443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.942859888 CET4435002223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.943034887 CET4435002223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.943109989 CET50022443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.943644047 CET50022443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.943658113 CET4435002223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.945100069 CET50028443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.945189953 CET4435002823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.945272923 CET50028443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.945415020 CET50028443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.945449114 CET4435002823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.951438904 CET4435002423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.951697111 CET50024443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.951745033 CET4435002423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.952095032 CET4435002423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.952393055 CET50024443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.952466011 CET4435002423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.952517033 CET50024443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:41.995368958 CET4435002423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.002818108 CET50024443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.003031015 CET4435002323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.003478050 CET4435002323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.003555059 CET50023443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.003957987 CET50023443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.003998041 CET4435002323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.005395889 CET50029443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.005428076 CET4435002923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.005501032 CET50029443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.005651951 CET50029443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.005666971 CET4435002923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.047920942 CET4434982923.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.048073053 CET4434982923.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.048218012 CET49829443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.080188036 CET4435002423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.080246925 CET4435002423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.080307007 CET50024443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.080919981 CET50024443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.080936909 CET4435002423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.081823111 CET49829443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.081835985 CET4434982923.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.082109928 CET50030443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.082138062 CET4435003023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.082205057 CET50030443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.082355976 CET50030443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.082365036 CET4435003023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.100042105 CET4435001813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.100228071 CET4435001813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.100292921 CET50018443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.100781918 CET50018443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.100807905 CET4435001813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.102572918 CET50031443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.102591038 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.102677107 CET50031443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.102833986 CET50031443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.102849007 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.147947073 CET44350021142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.194829941 CET50021443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.194888115 CET44350021142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.195909977 CET50021443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.196017027 CET44350021142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.196088076 CET50021443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.206751108 CET4435002523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.206983089 CET50025443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.207014084 CET4435002523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.207355976 CET4435002523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.207659006 CET50025443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.207773924 CET50025443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.207787037 CET4435002523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.207856894 CET4435002523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.214601040 CET4435002013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.214821100 CET4435002013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.214893103 CET50020443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.215481997 CET50020443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.215492010 CET4435002013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.217211962 CET50032443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.217250109 CET4435003213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.217328072 CET50032443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.217487097 CET50032443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.217513084 CET4435003213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.217631102 CET4435001913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.217650890 CET4435001913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.217710972 CET50019443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.217724085 CET4435001913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.217926025 CET4435001913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.217972994 CET50019443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.218372107 CET50019443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.218379974 CET4435001913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.219830990 CET50033443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.219890118 CET4435003313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.220019102 CET50033443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.220163107 CET50033443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.220191956 CET4435003313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.258810997 CET50025443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.336447954 CET4435002523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.336533070 CET4435002523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.336608887 CET50025443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.337382078 CET50025443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.337414026 CET4435002523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.338969946 CET50034443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.339004040 CET4435003423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.339091063 CET50034443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.339272022 CET50034443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.339297056 CET4435003423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.343040943 CET4435002623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.343247890 CET50026443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.343282938 CET4435002623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.343657970 CET4435002623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.343975067 CET50026443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.344044924 CET4435002623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.344084024 CET50026443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.366990089 CET4435002723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.367264032 CET50027443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.367280006 CET4435002723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.368393898 CET4435002723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.368704081 CET50027443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.368810892 CET50027443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.368822098 CET4435002723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.368899107 CET4435002723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.386816978 CET50026443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.386837959 CET4435002623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.418792009 CET50027443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.479175091 CET4435002623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.479250908 CET4435002623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.479332924 CET50026443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.480123997 CET50026443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.480165958 CET4435002623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.481623888 CET50035443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.481673956 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.481787920 CET50035443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.481957912 CET50035443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.481986046 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.498547077 CET4435002723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.498634100 CET4435002723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.498697042 CET50027443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.499553919 CET50027443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.499573946 CET4435002723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.501095057 CET50036443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.501117945 CET4435003623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.501184940 CET50036443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.501347065 CET50036443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.501363993 CET4435003623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.554636002 CET4435002823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.554900885 CET50028443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.554928064 CET4435002823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.555270910 CET4435002823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.555567980 CET50028443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.555629969 CET4435002823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.555692911 CET50028443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.599365950 CET4435002823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.626235962 CET4435002923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.626636028 CET50029443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.626651049 CET4435002923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.627806902 CET4435002923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.628209114 CET50029443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.628355980 CET50029443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.628360033 CET4435002923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.628379107 CET4435002923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.672818899 CET50029443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.683959961 CET4435003023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.684835911 CET50030443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.684859037 CET4435003023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.685312986 CET4435003023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.685830116 CET4435002823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.685920000 CET4435002823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.685967922 CET50028443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.688776016 CET50030443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.688858986 CET4435003023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.689045906 CET50030443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.694138050 CET50028443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.694153070 CET4435002823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.701147079 CET50037443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.701173067 CET4435003723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.701248884 CET50037443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.704541922 CET50037443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.704554081 CET4435003723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.731333017 CET4435003023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.758100033 CET4435002923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.758275986 CET4435002923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.758327007 CET50029443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.760911942 CET50029443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.760921955 CET4435002923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.764101028 CET50038443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.764117002 CET4435003823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.764183998 CET50038443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.764480114 CET50038443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.764492989 CET4435003823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.813256979 CET4435003023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.813407898 CET4435003023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.813463926 CET50030443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.814040899 CET50030443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.814049006 CET4435003023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.816194057 CET50039443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.816209078 CET4435003923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.816274881 CET50039443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.816447973 CET50039443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.816458941 CET4435003923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.858700991 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.858935118 CET50031443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.858947039 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.860109091 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.860493898 CET50031443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.860666990 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.860711098 CET50031443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.907330990 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.911796093 CET50031443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.947796106 CET4435003213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.948028088 CET50032443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.948091030 CET4435003213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.948398113 CET4435003213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.948824883 CET50032443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.948893070 CET4435003213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.949014902 CET50032443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.954502106 CET4435003423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.954722881 CET50034443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.954740047 CET4435003423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.955069065 CET4435003423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.955358982 CET50034443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.955424070 CET4435003423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.955492020 CET50034443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.972635031 CET4435003313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.972879887 CET50033443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.972929001 CET4435003313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.973993063 CET4435003313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.974075079 CET50033443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.974381924 CET50033443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.974447012 CET4435003313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.974519968 CET50033443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.974534035 CET4435003313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.991367102 CET4435003213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:42.999351025 CET4435003423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.023804903 CET50033443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.084846020 CET4435003423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.084920883 CET4435003423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.085000992 CET50034443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.085669041 CET50034443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.085701942 CET4435003423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.085973978 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.086240053 CET50035443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.086249113 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.086596012 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.086937904 CET50035443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.087008953 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.087373972 CET50040443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.087399006 CET4435004023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.087457895 CET50040443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.087496042 CET50035443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.087662935 CET50040443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.087677002 CET4435004023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.107800007 CET4435003623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.108061075 CET50036443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.108072996 CET4435003623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.109159946 CET4435003623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.109530926 CET50036443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.109656096 CET50036443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.109662056 CET4435003623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.109726906 CET4435003623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.135324955 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.138174057 CET4435003213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.138231039 CET4435003213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.138283014 CET50032443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.138851881 CET50032443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.138868093 CET4435003213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.142786026 CET50041443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.142853022 CET4435004113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.142941952 CET50041443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.143208981 CET50041443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.143239975 CET4435004113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.151994944 CET50036443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.237039089 CET4435003623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.237190008 CET4435003623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.237273932 CET50036443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.237924099 CET50036443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.237932920 CET4435003623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.239439011 CET50042443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.239459991 CET4435004223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.239533901 CET50042443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.239691973 CET50042443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.239705086 CET4435004223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.326064110 CET4435003313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.326153040 CET4435003313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.326217890 CET50033443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.326983929 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.327009916 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.327024937 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.327080011 CET50035443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.327095032 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.327152967 CET50035443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.327172041 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.327239990 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.327289104 CET50035443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.328721046 CET50033443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.328737974 CET4435003313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.329472065 CET50035443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.329478025 CET4435003523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.331898928 CET50043443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.331942081 CET4435004323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.332027912 CET50043443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.332216024 CET50044443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.332293034 CET4435004413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.332359076 CET50044443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.332374096 CET50043443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.332400084 CET4435004323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.332482100 CET50044443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.332515955 CET4435004413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.340915918 CET4435003723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.341159105 CET50037443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.341181993 CET4435003723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.341510057 CET4435003723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.341806889 CET50037443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.341869116 CET4435003723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.341924906 CET50037443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353555918 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353612900 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353632927 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353650093 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353673935 CET50031443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353689909 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353708029 CET50031443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353730917 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353790998 CET50031443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353801012 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353847980 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353903055 CET50031443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353909016 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.353991032 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.354037046 CET50031443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.354392052 CET50031443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.354399920 CET4435003113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.356235981 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.356266975 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.356333971 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.356482029 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.356494904 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.374922037 CET4435003823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.375207901 CET50038443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.375215054 CET4435003823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.376380920 CET4435003823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.376677990 CET50038443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.376784086 CET50038443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.376787901 CET4435003823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.376847982 CET4435003823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.387336969 CET4435003723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.389787912 CET50037443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.421808958 CET50038443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.436522961 CET4435003923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.436739922 CET50039443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.436748981 CET4435003923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.440304995 CET4435003923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.440387964 CET50039443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.440658092 CET50039443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.440778971 CET50039443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.440783024 CET4435003923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.440821886 CET4435003923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.485820055 CET50039443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.485827923 CET4435003923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.485991955 CET4435003723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.486064911 CET4435003723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.486114025 CET50037443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.486752987 CET50037443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.486766100 CET4435003723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.488322973 CET50046443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.488360882 CET4435004623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.488440037 CET50046443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.488579988 CET50046443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.488622904 CET4435004623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.504528999 CET4435003823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.504688978 CET4435003823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.504753113 CET50038443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.505264044 CET50038443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.505274057 CET4435003823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.506525993 CET50047443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.506545067 CET4435004723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.506608963 CET50047443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.506755114 CET50047443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.506767035 CET4435004723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.533828020 CET50039443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.569361925 CET4435003923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.569458961 CET4435003923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.569514036 CET50039443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.569530010 CET4435003923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.569590092 CET4435003923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.569628954 CET50039443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.570077896 CET50039443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.570089102 CET4435003923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.571264029 CET50048443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.571290970 CET4435004823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.571356058 CET50048443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.571496964 CET50048443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.571511984 CET4435004823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.706341982 CET4435004023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.706592083 CET50040443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.706609964 CET4435004023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.706943989 CET4435004023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.707242012 CET50040443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.707307100 CET4435004023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.707360029 CET50040443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.751358032 CET4435004023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.757798910 CET50040443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.839555025 CET4435004023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.839626074 CET4435004023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.839669943 CET50040443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.840415001 CET50040443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.840434074 CET4435004023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.841639996 CET50049443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.841728926 CET4435004923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.841814995 CET50049443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.841980934 CET50049443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.842015982 CET4435004923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.854954958 CET4435004223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.855168104 CET50042443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.855180979 CET4435004223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.855776072 CET4435004223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.856061935 CET50042443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.856127024 CET4435004223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.856177092 CET50042443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.874830961 CET4435004113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.875060081 CET50041443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.875135899 CET4435004113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.875483036 CET4435004113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.875838041 CET50041443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.875933886 CET4435004113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.876019955 CET50041443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.903328896 CET4435004223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.919361115 CET4435004113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.945854902 CET4435004323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.946088076 CET50043443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.946115017 CET4435004323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.946449041 CET4435004323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.946739912 CET50043443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.946800947 CET4435004323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.946865082 CET50043443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.986670017 CET4435004223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.986692905 CET4435004223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.986751080 CET4435004223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.986779928 CET50042443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.986826897 CET50042443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.987337112 CET4435004323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.987498999 CET50042443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.987519979 CET4435004223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.988612890 CET50050443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.988636971 CET4435005023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.988703012 CET50050443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.988867044 CET50050443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:43.988879919 CET4435005023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.007042885 CET4435004113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.007059097 CET4435004113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.007119894 CET50041443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.007147074 CET4435004113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.007196903 CET50041443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.007205009 CET4435004113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.007215977 CET4435004113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.007261992 CET50041443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.007879972 CET50041443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.007894993 CET4435004113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.009579897 CET50051443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.009604931 CET4435005113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.009677887 CET50051443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.009856939 CET50051443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.009871960 CET4435005113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.072494030 CET4435004413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.072865963 CET50044443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.072926998 CET4435004413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.073441982 CET4435004413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.073751926 CET50044443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.073832035 CET4435004413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.073873043 CET50044443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.077883005 CET4435004323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.077960968 CET4435004323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.078012943 CET50043443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.078824997 CET50043443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.078834057 CET4435004323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.080617905 CET50052443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.080681086 CET4435005223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.080780029 CET50052443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.080941916 CET50052443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.080971956 CET4435005223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.119328976 CET4435004413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.120771885 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.121010065 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.121021986 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.124793053 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.124857903 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.125305891 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.125380993 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.125442982 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.125447989 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.125808954 CET50044443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.129184008 CET4435004623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.129439116 CET50046443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.129457951 CET4435004623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.129822969 CET4435004623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.130119085 CET50046443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.130199909 CET4435004623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.130243063 CET50046443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.133445024 CET4435004723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.133630991 CET50047443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.133640051 CET4435004723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.134346008 CET4435004723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.134613037 CET50047443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.134679079 CET4435004723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.134699106 CET50047443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.171838999 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.171853065 CET50046443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.171897888 CET4435004623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.175360918 CET4435004723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.182158947 CET4435004823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.182452917 CET50048443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.182466030 CET4435004823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.183938980 CET4435004823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.184020996 CET50048443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.184284925 CET50048443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.184398890 CET50048443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.184402943 CET4435004823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.184431076 CET4435004823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.187788963 CET50047443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.234834909 CET50048443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.234847069 CET4435004823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.266252995 CET4435004723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.266307116 CET4435004723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.266362906 CET50047443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.266367912 CET4435004623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.266379118 CET4435004723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.266489983 CET4435004623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.266499996 CET4435004723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.266541004 CET50046443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.266561031 CET50047443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.267535925 CET50047443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.267548084 CET4435004723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.267824888 CET50046443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.267860889 CET4435004623.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.269421101 CET50053443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.269442081 CET4435005323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.269515038 CET50053443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.269687891 CET50053443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.269700050 CET4435005323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.270335913 CET50054443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.270387888 CET4435005423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.270452976 CET50054443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.270631075 CET50054443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.270661116 CET4435005423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.282787085 CET50048443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.313201904 CET4435004823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.313225985 CET4435004823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.313293934 CET50048443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.313302994 CET4435004823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.313316107 CET4435004823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.313364983 CET50048443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.314066887 CET50048443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.314080954 CET4435004823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.315224886 CET50055443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.315258026 CET4435005523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.315331936 CET50055443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.315483093 CET50055443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.315495968 CET4435005523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.439337969 CET4435004923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.439584017 CET50049443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.439614058 CET4435004923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.439945936 CET4435004923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.440239906 CET50049443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.440298080 CET4435004923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.440363884 CET50049443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.483344078 CET4435004923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.549190044 CET4435004413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.549292088 CET4435004413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.549458981 CET50044443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.550024986 CET50044443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.550070047 CET4435004413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.552875996 CET50056443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.552994013 CET4435005613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.553134918 CET50056443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.553320885 CET50056443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.553353071 CET4435005613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.568557024 CET4435004923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.568629980 CET4435004923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.568694115 CET50049443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.569283009 CET50049443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.569300890 CET4435004923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.570276976 CET50057443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.570322037 CET4435005723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.570394039 CET50057443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.570552111 CET50057443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.570563078 CET4435005723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.606538057 CET4435005023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.606884003 CET50050443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.606899977 CET4435005023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.608350992 CET4435005023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.608676910 CET50050443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.608795881 CET50050443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.608802080 CET4435005023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.608870983 CET4435005023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.649918079 CET50050443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.687129021 CET4435005223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.687401056 CET50052443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.687427998 CET4435005223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.687762022 CET4435005223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.688158035 CET50052443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.688189030 CET50052443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.688195944 CET4435005223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.688235998 CET4435005223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.729942083 CET50052443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.736932039 CET4435005023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.736977100 CET4435005023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.737042904 CET50050443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.737060070 CET4435005023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.737133026 CET4435005023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.737188101 CET50050443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.737827063 CET50050443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.737839937 CET4435005023.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.739619017 CET50058443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.739687920 CET4435005823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.739785910 CET50058443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.739919901 CET4435005113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.739942074 CET50058443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.739968061 CET4435005823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.740144968 CET50051443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.740159988 CET4435005113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.740564108 CET4435005113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.740873098 CET50051443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.740936041 CET4435005113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.740991116 CET50051443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.783359051 CET4435005113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.823753119 CET4435005223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.823779106 CET4435005223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.823851109 CET4435005223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.823858023 CET50052443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.823916912 CET50052443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.824596882 CET50052443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.824628115 CET4435005223.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.826461077 CET50059443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.826577902 CET4435005923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.826654911 CET50059443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.826857090 CET50059443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.826893091 CET4435005923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828001976 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828064919 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828084946 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828124046 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828126907 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828155041 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828159094 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828170061 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828181982 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828192949 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828224897 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828521013 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828572989 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828579903 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828625917 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828672886 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.828715086 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.829222918 CET50045443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.829236984 CET4435004513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.831465960 CET50060443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.831506968 CET4435006013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.831584930 CET50060443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.831758022 CET50060443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.831772089 CET4435006013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.875878096 CET4435005423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.876274109 CET50054443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.876296043 CET4435005423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.876699924 CET4435005423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.876996994 CET50054443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.877084970 CET4435005423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.877119064 CET50054443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.877326012 CET4435005323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.877502918 CET50053443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.877523899 CET4435005323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.877809048 CET4435005323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.878072023 CET50053443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.878123045 CET4435005323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.878148079 CET50053443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.919353962 CET4435005423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.921904087 CET50053443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.921912909 CET4435005323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.921912909 CET50054443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.932380915 CET4435005113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.932408094 CET4435005113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.932467937 CET50051443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.932482958 CET4435005113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.932547092 CET50051443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.933307886 CET50051443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.933339119 CET4435005113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.934938908 CET50061443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.935033083 CET4435006113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.935142040 CET50061443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.935307026 CET50061443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.935357094 CET4435006113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.944375992 CET4435005523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.944602966 CET50055443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.944612026 CET4435005523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.945656061 CET4435005523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.945720911 CET50055443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.945986986 CET50055443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.946042061 CET4435005523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.946099997 CET50055443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.946105957 CET4435005523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:44.999891996 CET50055443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.011517048 CET4435005323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.011694908 CET4435005323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.011888981 CET50053443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.011914968 CET4435005423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.011949062 CET4435005423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.012002945 CET50054443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.012029886 CET4435005423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.012139082 CET4435005423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.012193918 CET50054443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.020479918 CET50053443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.020514011 CET4435005323.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.021260977 CET50054443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.021285057 CET4435005423.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.076747894 CET4435005523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.076951981 CET4435005523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.077007055 CET50055443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.082714081 CET50055443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.082721949 CET4435005523.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.206118107 CET4435005723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.206376076 CET50057443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.206393957 CET4435005723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.206864119 CET4435005723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.207163095 CET50057443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.207252026 CET4435005723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.207288027 CET50057443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.247374058 CET4435005723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.252832890 CET50057443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.289099932 CET4435005613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.289360046 CET50056443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.289412975 CET4435005613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.289782047 CET4435005613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.290090084 CET50056443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.290206909 CET4435005613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.290235043 CET50056443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.332819939 CET50056443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.332842112 CET4435005613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.341835022 CET4435005723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.341962099 CET4435005723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.342040062 CET50057443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.342916965 CET50057443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.342959881 CET4435005723.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.360054016 CET4435005823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.360291958 CET50058443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.360310078 CET4435005823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.361412048 CET4435005823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.361706972 CET50058443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.361824036 CET50058443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.361835957 CET4435005823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.361885071 CET4435005823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.412894964 CET50058443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.431502104 CET4435005923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.431829929 CET50059443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.431890011 CET4435005923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.432224989 CET4435005923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.432519913 CET50059443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.432589054 CET4435005923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.432625055 CET50059443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.475334883 CET4435005923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.476957083 CET50059443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.490670919 CET4435005823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.490835905 CET4435005823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.491004944 CET50058443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.491426945 CET50058443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.491458893 CET4435005823.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.566864967 CET4435005923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.566936016 CET4435005923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.567008972 CET50059443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.567658901 CET50059443192.168.2.1623.55.178.208
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.567702055 CET4435005923.55.178.208192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.604948044 CET4435006013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.605328083 CET50060443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.605346918 CET4435006013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.605849028 CET4435006013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.606143951 CET50060443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.606224060 CET4435006013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.606296062 CET50060443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.634325027 CET4435005613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.634471893 CET4435005613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.634538889 CET50056443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.635715961 CET50056443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.635749102 CET4435005613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.638309956 CET50062443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.638345003 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.638446093 CET50062443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.638623953 CET50062443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.638633013 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.651328087 CET4435006013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.668329000 CET4435006113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.668565035 CET50061443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.668592930 CET4435006113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.669049025 CET4435006113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.669445038 CET50061443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.669445038 CET50061443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.669465065 CET4435006113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.669524908 CET4435006113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.714809895 CET50061443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.797528982 CET4435006013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.797563076 CET4435006013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.797621012 CET4435006013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.797622919 CET50060443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.797686100 CET50060443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.798419952 CET50060443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.798432112 CET4435006013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.800708055 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.800741911 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.800839901 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.800987005 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:45.800996065 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.008843899 CET4435006113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.008979082 CET4435006113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.009057045 CET50061443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.009744883 CET50061443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.009763956 CET4435006113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.011678934 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.011769056 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.011852980 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.012032986 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.012064934 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.389743090 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.390103102 CET50062443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.390120029 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.391351938 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.391716957 CET50062443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.391860962 CET50062443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.391865015 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.391890049 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.431821108 CET50062443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.731769085 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.731827021 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.731848955 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.731887102 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.731894016 CET50062443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.731910944 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.731946945 CET50062443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.731969118 CET50062443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.731972933 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.732053041 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.732114077 CET50062443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.733341932 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.733751059 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.733793020 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.733799934 CET50062443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.733814001 CET4435006213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.734236002 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.734550953 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.734652042 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.734677076 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.735752106 CET50065443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.735861063 CET4435006513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.735949993 CET50065443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.736112118 CET50065443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.736148119 CET4435006513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.779340982 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.782814026 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.859095097 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.859380007 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.859440088 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.859935999 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.860373020 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.860469103 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.860547066 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:46.903352976 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.149924040 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.149951935 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.149961948 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.150002956 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.150037050 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.150038958 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.150058031 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.150072098 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.150078058 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.150104046 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.152405977 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.152434111 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.152488947 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.152493954 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.152524948 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.152548075 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.267164946 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.267188072 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.267276049 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.267307043 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.267359018 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.268955946 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.268980980 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.269030094 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.269046068 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.269051075 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.269094944 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.269118071 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.269169092 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.269257069 CET50063443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.269272089 CET4435006313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.271874905 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.271962881 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.272061110 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.272233009 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.272264957 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.486840963 CET4435006513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.487221956 CET50065443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.487306118 CET4435006513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.488622904 CET4435006513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.489022970 CET50065443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.489185095 CET50065443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.489202023 CET4435006513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.489352942 CET4435006513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.533901930 CET50065443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.687881947 CET4435006513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.688062906 CET4435006513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.688123941 CET50065443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.689203978 CET50065443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.689227104 CET4435006513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.691948891 CET50068443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.691988945 CET4435006813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.692053080 CET50068443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.692248106 CET50068443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.692259073 CET4435006813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.829835892 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.829895973 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.829947948 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.829978943 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.830027103 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.830063105 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.830092907 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.832168102 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.832221985 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.832258940 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.832281113 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.832305908 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.832341909 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.945707083 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.945744038 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.945966005 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.945993900 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.946094036 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.946697950 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.946721077 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.946794033 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.946809053 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.946863890 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.948434114 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.948453903 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.948513031 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.948529005 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.948554993 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:47.948575974 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.017931938 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.018270969 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.018290997 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.018729925 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.019203901 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.019328117 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.019354105 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.060899019 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.060930014 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.061203957 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.061269999 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.061301947 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.061319113 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.061348915 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.061384916 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.062110901 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.062151909 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.062200069 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.062217951 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.062241077 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.062266111 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.062886953 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.062930107 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.062978029 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.062994957 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.063046932 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.063046932 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.064033031 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.064075947 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.064121962 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.064153910 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.064182043 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.064203978 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.177491903 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.177548885 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.177604914 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.177625895 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.177675962 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.177675962 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.178275108 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.178338051 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.178349972 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.178364038 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.178406954 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.178406954 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.178678036 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.178752899 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.178780079 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.178886890 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.178940058 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.179014921 CET50064443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.179045916 CET4435006413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.182290077 CET50069443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.182338953 CET4435006913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.182440042 CET50069443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.182595015 CET50069443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.182610989 CET4435006913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.264594078 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.264834881 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.264863014 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.264913082 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.264941931 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.264950991 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.264977932 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.265016079 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.265038967 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.271642923 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.271704912 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.271866083 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.271878958 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.271929979 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.271995068 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.383985043 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.384016991 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.384182930 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.384200096 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.384330988 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.389727116 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.389786959 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.389956951 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.389985085 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.390079975 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.392709970 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.392725945 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.392817974 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.392829895 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.392884970 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.440640926 CET4435006813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.440946102 CET50068443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.440965891 CET4435006813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.441257000 CET4435006813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.441534996 CET50068443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.441592932 CET4435006813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.441648006 CET50068443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.483350039 CET4435006813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.492891073 CET50068443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.503000975 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.503026962 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.503129005 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.503195047 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.503262997 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.508935928 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.508959055 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.509053946 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.509068012 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.509130955 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.509936094 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.509987116 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.510019064 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.510030031 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.510073900 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.510234118 CET50066443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.510279894 CET4435006613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.513526917 CET50070443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.513566017 CET4435007013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.513619900 CET50070443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.513858080 CET50070443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.513870955 CET4435007013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.794244051 CET4435006813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.794267893 CET4435006813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.794286013 CET4435006813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.794317007 CET50068443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.794344902 CET4435006813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.794359922 CET4435006813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.794393063 CET50068443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.794409990 CET50068443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.795109034 CET50068443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.795121908 CET4435006813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.797048092 CET50071443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.797089100 CET4435007113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.797162056 CET50071443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.797347069 CET50071443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.797360897 CET4435007113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.932185888 CET4435006913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.932440996 CET50069443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.932460070 CET4435006913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.933753014 CET4435006913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.934046030 CET50069443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.934161901 CET50069443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.934165001 CET4435006913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.934215069 CET4435006913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:48.986810923 CET50069443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.126720905 CET4435006913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.126894951 CET4435006913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.126976967 CET50069443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.127525091 CET50069443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.127538919 CET4435006913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.129328966 CET50072443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.129419088 CET4435007213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.129520893 CET50072443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.129688978 CET50072443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.129713058 CET4435007213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.251610041 CET4435007013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.251960993 CET50070443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.251993895 CET4435007013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.253084898 CET4435007013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.253384113 CET50070443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.253516912 CET50070443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.253521919 CET4435007013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.253552914 CET4435007013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.306797981 CET50070443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.528614998 CET4435007113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.528928041 CET50071443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.528944969 CET4435007113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.529232979 CET4435007113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.529539108 CET50071443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.529588938 CET4435007113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.529670954 CET50071443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.571368933 CET4435007113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.733732939 CET4435007013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.733793974 CET4435007013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.733890057 CET50070443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.733922958 CET4435007013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.733975887 CET4435007013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.733978987 CET50070443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.734030008 CET50070443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.735049009 CET50070443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.735063076 CET4435007013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.737457037 CET50073443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.737492085 CET4435007313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.737582922 CET50073443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.737742901 CET50073443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.737757921 CET4435007313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.861191034 CET4435007113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.861242056 CET4435007113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.861299992 CET50071443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.862123013 CET4435007213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.862184048 CET50071443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.862196922 CET4435007113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.862520933 CET50072443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.862564087 CET4435007213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.863040924 CET4435007213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.863457918 CET50072443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.863553047 CET4435007213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.863869905 CET50074443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.863914013 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.863944054 CET50072443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.863987923 CET50074443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.864164114 CET50074443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.864191055 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:49.911326885 CET4435007213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.339782000 CET4435007213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.339813948 CET4435007213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.339884996 CET50072443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.339890957 CET4435007213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.339950085 CET50072443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.340743065 CET50072443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.340775013 CET4435007213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.342880011 CET50075443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.342917919 CET4435007513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.342994928 CET50075443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.343194008 CET50075443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.343210936 CET4435007513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.424410105 CET50076443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.424462080 CET4435007635.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.424562931 CET50076443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.424782038 CET50076443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.424810886 CET4435007635.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.432111979 CET50077443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.432128906 CET4435007735.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.432193995 CET50077443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.432349920 CET50077443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.432367086 CET4435007735.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.474364042 CET4435007313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.474610090 CET50073443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.474621058 CET4435007313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.475099087 CET4435007313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.475394964 CET50073443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.475480080 CET4435007313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.475545883 CET50073443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.523334026 CET4435007313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.600455999 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.600712061 CET50074443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.600740910 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.601094007 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.601392031 CET50074443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.601465940 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.601531029 CET50074443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.643349886 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.662702084 CET4435007313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.662753105 CET4435007313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.662832975 CET50073443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.662847042 CET4435007313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.662894964 CET4435007313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.662977934 CET50073443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.663691998 CET50073443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.663703918 CET4435007313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.665966034 CET50078443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.666003942 CET4435007813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.666099072 CET50078443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.666260004 CET50078443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.666277885 CET4435007813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.048151970 CET4435007735.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.048546076 CET50077443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.048563957 CET4435007735.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.048743010 CET4435007635.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.048999071 CET50076443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.049026966 CET4435007635.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.049576044 CET4435007735.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.049652100 CET50077443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.049932003 CET50077443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.049993992 CET4435007735.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.050056934 CET50077443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.050065994 CET4435007735.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.050514936 CET4435007635.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.050581932 CET50076443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.050817966 CET50076443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.050888062 CET50076443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.050900936 CET4435007635.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.094849110 CET50077443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.094851971 CET50076443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.094868898 CET4435007635.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.104743958 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.104804039 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.104846954 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.104882002 CET50074443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.104903936 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.105051994 CET50074443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.105051994 CET50074443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.105058908 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.105104923 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.105134964 CET50074443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.105166912 CET50074443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.105181932 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.105273008 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.105330944 CET50074443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.106141090 CET50074443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.106164932 CET4435007413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.108268976 CET50079443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.108315945 CET4435007913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.108402014 CET50079443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.108715057 CET50079443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.108757019 CET4435007913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.142854929 CET50076443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.178539991 CET4435007513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.178771019 CET50075443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.178782940 CET4435007513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.180005074 CET4435007513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.180304050 CET50075443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.180422068 CET50075443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.180427074 CET4435007513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.180473089 CET4435007513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.197763920 CET4435007635.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.198020935 CET50076443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.198085070 CET4435007735.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.198100090 CET4435007635.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.198168993 CET50076443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.198544025 CET50080443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.198581934 CET4435008035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.198648930 CET50080443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.198677063 CET50077443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.198776007 CET4435007735.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.198834896 CET50077443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.198961020 CET50081443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.199029922 CET4435008135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.199100971 CET50081443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.199151039 CET50080443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.199165106 CET4435008035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.199309111 CET50081443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.199359894 CET4435008135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.221838951 CET50075443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.319195986 CET4435007513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.319251060 CET4435007513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.319310904 CET50075443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.319338083 CET4435007513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.319386959 CET50075443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.319442034 CET4435007513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.319490910 CET50075443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.320215940 CET50075443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.320240021 CET4435007513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.322668076 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.322750092 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.322844028 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.323025942 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.323060036 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.399606943 CET4435007813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.399899960 CET50078443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.399925947 CET4435007813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.401026011 CET4435007813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.401331902 CET50078443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.401479006 CET50078443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.401488066 CET4435007813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.401504040 CET4435007813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.441823006 CET50078443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.643306017 CET4435007813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.643517017 CET4435007813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.643671036 CET50078443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.644325972 CET50078443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.644345999 CET4435007813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.646051884 CET50083443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.646140099 CET4435008313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.646241903 CET50083443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.646428108 CET50083443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.646461964 CET4435008313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.814158916 CET4435008135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.814450979 CET50081443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.814469099 CET4435008135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.815479040 CET4435008135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.815548897 CET50081443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.815823078 CET50081443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.815884113 CET4435008135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.815948009 CET50081443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.815957069 CET4435008135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.833853960 CET4435008035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.834053040 CET50080443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.834079027 CET4435008035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.835648060 CET4435008035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.835711956 CET50080443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.835947990 CET50080443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.836020947 CET4435008035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.836035013 CET50080443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.836047888 CET50080443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.836091042 CET4435008035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.855072021 CET4435007913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.855345964 CET50079443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.855422974 CET4435007913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.855823994 CET50081443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.855911970 CET4435007913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.856266975 CET50079443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.856353998 CET4435007913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.856417894 CET50079443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.886805058 CET50080443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.886812925 CET4435008035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.899339914 CET4435007913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.902925968 CET50079443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.934927940 CET50080443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.962353945 CET4435008135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.962685108 CET50081443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.962729931 CET4435008135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.962805986 CET50081443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.983742952 CET4435008035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.983922958 CET50080443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.983993053 CET4435008035.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:51.984042883 CET50080443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.045742989 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.046118975 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.046152115 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.046647072 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.047025919 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.047137022 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.047162056 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.087346077 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.094835043 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.329730034 CET4435007913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.329760075 CET4435007913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.329833031 CET50079443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.329873085 CET4435007913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.329900026 CET4435007913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.329905033 CET50079443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.329955101 CET50079443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.330895901 CET50079443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.330929041 CET4435007913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.333081007 CET50084443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.333117008 CET4435008413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.333197117 CET50084443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.333381891 CET50084443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.333394051 CET4435008413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.384728909 CET4435008313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.385063887 CET50083443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.385128021 CET4435008313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.385611057 CET4435008313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.385941982 CET50083443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.386029005 CET4435008313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.386061907 CET50083443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.405411005 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.405554056 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.405576944 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.405620098 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.405667067 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.405697107 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.405708075 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.405767918 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.405782938 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.406052113 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.406106949 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.406115055 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.406132936 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.406178951 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.406282902 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.406338930 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.406445980 CET50082443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.406492949 CET4435008213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.410249949 CET50085443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.410299063 CET4435008513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.410386086 CET50085443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.410552979 CET50085443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.410572052 CET4435008513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.427356958 CET4435008313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.429861069 CET50083443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.517003059 CET4435008313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.517052889 CET4435008313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.517123938 CET50083443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.517149925 CET4435008313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.517198086 CET4435008313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.517255068 CET50083443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.517913103 CET50083443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.517945051 CET4435008313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.520184994 CET50086443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.520231962 CET4435008613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.520315886 CET50086443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.520471096 CET50086443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.520488024 CET4435008613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.589248896 CET50087443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.589274883 CET44350087142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.589390993 CET50087443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.589612961 CET50087443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.589623928 CET44350087142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.760884047 CET4434989623.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.761008978 CET4434989623.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.761090040 CET49896443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.802512884 CET4434989523.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.802714109 CET4434989523.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:52.802798986 CET49895443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.072155952 CET4435008413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.072424889 CET50084443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.072469950 CET4435008413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.072948933 CET4435008413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.073245049 CET50084443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.073343039 CET4435008413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.073405027 CET50084443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.119334936 CET4435008413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.146493912 CET4435008513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.146749973 CET50085443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.146811008 CET4435008513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.148072958 CET4435008513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.148369074 CET50085443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.148485899 CET50085443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.148497105 CET4435008513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.148544073 CET4435008513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.192871094 CET50085443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.228705883 CET4434989923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.228867054 CET4434989923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.228950024 CET49899443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.263520956 CET4435008613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.263730049 CET50086443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.263756990 CET4435008613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.264434099 CET4435008613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.264702082 CET50086443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.264784098 CET4435008613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.264895916 CET50086443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.265856028 CET4435008413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.265950918 CET4435008413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.265994072 CET50084443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.266794920 CET50084443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.266813040 CET4435008413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.268011093 CET49896443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.268035889 CET4434989623.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.268054962 CET49895443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.268063068 CET4434989523.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.268102884 CET49899443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.268153906 CET4434989923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.268407106 CET50088443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.268482924 CET4435008813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.268564939 CET50088443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.268753052 CET50088443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.268784046 CET4435008813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.311331987 CET4435008613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.455231905 CET44350087142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.455575943 CET50087443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.455586910 CET44350087142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.457034111 CET44350087142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.457107067 CET50087443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.457468033 CET50087443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.457550049 CET44350087142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.509840965 CET50087443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.509848118 CET44350087142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.570950985 CET50087443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.614504099 CET4435008613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.615097046 CET4435008613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.615171909 CET50086443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.620996952 CET50086443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.621023893 CET4435008613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.621958971 CET4435008513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.622251987 CET4435008513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.622306108 CET50085443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.627103090 CET50085443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.627115965 CET4435008513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.645886898 CET50089443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.645932913 CET4435008913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.646030903 CET50089443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.646218061 CET50089443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.646230936 CET4435008913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.779207945 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.779309034 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.779401064 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.779593945 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:53.779628992 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.007904053 CET4435008813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.008203030 CET50088443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.008240938 CET4435008813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.009351015 CET4435008813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.009664059 CET50088443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.009804964 CET50088443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.009825945 CET4435008813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.009850025 CET4435008813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.049891949 CET50088443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.149730921 CET4435008813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.149926901 CET4435008813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.150003910 CET50088443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.150934935 CET50088443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.150978088 CET4435008813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.165077925 CET50091443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.165117979 CET4435009113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.165203094 CET50091443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.165404081 CET50091443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.165421963 CET4435009113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.377521992 CET4434992223.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.377638102 CET4434992223.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.377739906 CET49922443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.382204056 CET4435008913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.382478952 CET50089443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.382499933 CET4435008913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.383682013 CET4435008913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.383999109 CET50089443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.384140968 CET50089443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.384147882 CET4435008913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.384176016 CET4435008913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.432872057 CET50089443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.513734102 CET4435008913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.513834953 CET4435008913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.513854980 CET4435008913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.513916969 CET50089443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.513931036 CET4435008913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.513946056 CET50089443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.514039040 CET4435008913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.514086962 CET50089443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.515047073 CET50089443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.515070915 CET4435008913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.520999908 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.521243095 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.521306992 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.522967100 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.523049116 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.523952961 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.524048090 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.524127960 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.524148941 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.575840950 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.751055956 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.751116037 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.751136065 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.751178980 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.751199961 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.751205921 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.751231909 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.751245022 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.751266003 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.751283884 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.751354933 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.751354933 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.751405954 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.776307106 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.776362896 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.776408911 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.776436090 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.776463985 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.830826044 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.868395090 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.868429899 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.868478060 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.868480921 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.868513107 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.868527889 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.868555069 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.868583918 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.868602037 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.888446093 CET4435009113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.888678074 CET50091443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.888693094 CET4435009113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.889153957 CET4435009113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.889537096 CET50091443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.889636040 CET4435009113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.889692068 CET50091443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.891329050 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.891406059 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.891433001 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.891486883 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.891498089 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.891552925 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.891623974 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.891663074 CET4435009013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.891686916 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.891724110 CET50090443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:54.931333065 CET4435009113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.077831984 CET4435009113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.077907085 CET4435009113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.077959061 CET50091443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.078815937 CET50091443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.078830957 CET4435009113.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.088650942 CET49922443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.088685989 CET4434992223.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.088958979 CET50092443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.089004993 CET4435009213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.089088917 CET50092443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.089276075 CET50092443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.089293957 CET4435009213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.824453115 CET4435009213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.824724913 CET50092443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.824748039 CET4435009213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.825207949 CET4435009213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.825511932 CET50092443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.825596094 CET4435009213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.825721025 CET50092443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:55.871340036 CET4435009213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.105674982 CET4435009213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.105775118 CET4435009213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.105938911 CET50092443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.111063957 CET50092443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.111083984 CET4435009213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.134607077 CET50093443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.134653091 CET4435009313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.134747982 CET50093443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.136584997 CET50093443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.136604071 CET4435009313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.377948046 CET50094443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.377984047 CET4435009420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.378060102 CET50094443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.378247023 CET50094443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.378266096 CET4435009420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.909496069 CET4435009313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.909755945 CET50093443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.909773111 CET4435009313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.910903931 CET4435009313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.911211014 CET50093443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.911348104 CET50093443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.911354065 CET4435009313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.911417961 CET4435009313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:56.964829922 CET50093443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.166822910 CET4435009313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.166996956 CET4435009313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.167066097 CET50093443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.167829990 CET50093443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.167854071 CET4435009313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.169780970 CET50095443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.169821978 CET4435009513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.169910908 CET50095443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.170114994 CET50095443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.170135021 CET4435009513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.240045071 CET4435009420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.240274906 CET50094443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.240292072 CET4435009420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.243897915 CET4435009420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.243977070 CET50094443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.244246960 CET50094443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.244378090 CET50094443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.244384050 CET4435009420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.244420052 CET4435009420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.244421005 CET50094443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.244498968 CET4435009420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.284840107 CET50094443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.284853935 CET4435009420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.332835913 CET50094443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.445847988 CET4435009420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.446350098 CET50094443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.446397066 CET4435009420.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.446454048 CET50094443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.913824081 CET4435009513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.914104939 CET50095443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.914180040 CET4435009513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.914652109 CET4435009513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.914979935 CET50095443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.915071011 CET4435009513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.915107965 CET50095443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.954858065 CET50095443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:57.954879999 CET4435009513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.395041943 CET4435009513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.395134926 CET4435009513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.395200968 CET50095443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.396107912 CET50095443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.396126032 CET4435009513.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.470014095 CET50096443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.470047951 CET4435009613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.470118999 CET50096443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.470295906 CET50096443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.470304966 CET4435009613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.484978914 CET50097443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.485105038 CET4435009713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.485217094 CET50097443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.485413074 CET50097443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.485446930 CET4435009713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.497263908 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.497276068 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.497437954 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.497620106 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.497633934 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.499911070 CET50099443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.499963045 CET4435009913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.500044107 CET50099443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.500226021 CET50099443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.500252008 CET4435009913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.502343893 CET50100443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.502374887 CET4435010013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.502441883 CET50100443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.502583981 CET50100443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:58.502592087 CET4435010013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.206228971 CET4435009613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.206532001 CET50096443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.206546068 CET4435009613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.206985950 CET4435009613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.207293034 CET50096443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.207376957 CET4435009613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.207436085 CET50096443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.236228943 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.236479998 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.236488104 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.237209082 CET4435009713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.237392902 CET50097443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.237422943 CET4435009713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.237937927 CET4435009713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.238065004 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.238132954 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.238225937 CET50097443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.238328934 CET4435009713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.238493919 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.238605022 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.238634109 CET50097443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.238677025 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.238682985 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.240866899 CET4435010013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.241113901 CET50100443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.241144896 CET4435010013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.244369030 CET4435010013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.244446993 CET50100443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.244767904 CET50100443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.244911909 CET50100443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.244920015 CET4435010013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.245006084 CET4435010013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.248162031 CET4435009913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.248368979 CET50099443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.248378992 CET4435009913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.251343966 CET4435009613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.252253056 CET4435009913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.252327919 CET50099443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.252599001 CET50099443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.252716064 CET50099443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.252721071 CET4435009913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.252831936 CET4435009913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.279357910 CET4435009713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.292893887 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.292893887 CET50099443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.292896032 CET50100443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.292907000 CET4435010013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.292913914 CET4435009913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.339834929 CET50099443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.339853048 CET50100443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.375108957 CET50101443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.375134945 CET4435010120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.375216007 CET50101443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.375497103 CET50101443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.375510931 CET4435010120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.426668882 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.426722050 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.426758051 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.426801920 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.426808119 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.426860094 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.426865101 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.426903963 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.426953077 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.427001953 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.427860975 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.427867889 CET4435009813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.427884102 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.427917957 CET50098443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.429430962 CET50102443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.429461956 CET4435010213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.429462910 CET4435009713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.429546118 CET50102443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.429630995 CET4435009713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.429682970 CET50097443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.429907084 CET50102443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.429923058 CET4435010213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.430394888 CET50097443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.430433035 CET4435009713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.441950083 CET4435009913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.441998005 CET4435009913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.442056894 CET50099443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.442076921 CET4435009913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.442162037 CET4435009913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.442214012 CET50099443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.442734003 CET50099443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.442763090 CET4435009913.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.444735050 CET50103443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.444787025 CET4435010313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.444859028 CET50103443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.445033073 CET50103443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.445048094 CET4435010313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.542514086 CET4435009613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.542598963 CET4435009613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.542651892 CET50096443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.543478012 CET50096443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.543487072 CET4435009613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.720313072 CET4435010013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.720386982 CET4435010013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.720458031 CET50100443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.720480919 CET4435010013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.720527887 CET50100443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.720567942 CET4435010013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.720618963 CET50100443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.722302914 CET50100443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.722317934 CET4435010013.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.725874901 CET50104443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.725980043 CET4435010413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.726078033 CET50104443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.726274014 CET50104443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:24:59.726310968 CET4435010413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.161015034 CET4435010213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.161297083 CET50102443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.161345959 CET4435010213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.161809921 CET4435010213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.162102938 CET50102443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.162189960 CET4435010213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.162251949 CET50102443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.194839954 CET4435010313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.195103884 CET50103443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.195127964 CET4435010313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.195605040 CET4435010313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.195914984 CET50103443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.195995092 CET4435010313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.196058035 CET50103443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.203342915 CET4435010213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.229799986 CET4435010120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.230030060 CET50101443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.230043888 CET4435010120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.231051922 CET4435010120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.231116056 CET50101443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.231410980 CET50101443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.231472969 CET4435010120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.231585026 CET50101443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.231592894 CET4435010120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.231656075 CET50101443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.231679916 CET4435010120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.239334106 CET4435010313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.277858973 CET50101443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483026981 CET4435010120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483031988 CET4435010213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483078957 CET4435010313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483083963 CET4435010213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483097076 CET4435010120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483156919 CET50101443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483218908 CET4435010213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483268976 CET4435010313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483268023 CET50102443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483268023 CET50102443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483318090 CET50103443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483496904 CET50101443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483514071 CET4435010120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483522892 CET50101443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.483571053 CET50101443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.485368967 CET50102443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.485394001 CET4435010213.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.485707045 CET50103443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.485719919 CET4435010313.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.487984896 CET50106443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.488059998 CET4435010613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.488194942 CET50106443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.488373995 CET50106443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.488379002 CET50107443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.488404036 CET4435010613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.488456011 CET4435010713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.488528967 CET50107443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.488650084 CET50107443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.488668919 CET4435010713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.611428022 CET4435010413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.611685038 CET50104443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.611742020 CET4435010413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.613164902 CET4435010413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.613240957 CET50104443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.613509893 CET50104443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.613595963 CET4435010413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.613652945 CET50104443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.655374050 CET4435010413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.660873890 CET50104443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.660902023 CET4435010413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:00.708940983 CET50104443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.062515974 CET4435010413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.062649012 CET4435010413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.062813997 CET50104443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.066696882 CET50104443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.066729069 CET4435010413.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.084208012 CET50108443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.084239006 CET4435010813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.084306955 CET50108443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.086498022 CET50108443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.086509943 CET4435010813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.223252058 CET4435010713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.224273920 CET50107443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.224337101 CET4435010713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.225182056 CET4435010713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.225591898 CET50107443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.225687981 CET4435010713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.225749016 CET50107443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.234113932 CET4435010613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.235583067 CET50106443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.235608101 CET4435010613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.236077070 CET4435010613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.237406015 CET50106443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.237484932 CET4435010613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.237529993 CET50106443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.271330118 CET4435010713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.279361010 CET4435010613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.280863047 CET50106443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.465985060 CET50106443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.466089964 CET4435010613.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.466157913 CET50106443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.466278076 CET50107443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.466449976 CET4435010713.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.466509104 CET50107443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.826657057 CET4435010813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.826950073 CET50108443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.826965094 CET4435010813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.827446938 CET4435010813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.827747107 CET50108443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.827852011 CET4435010813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:01.871871948 CET50108443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.046606064 CET44349885108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.046796083 CET44349885108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.046870947 CET49885443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.387658119 CET49885443192.168.2.16108.156.211.71
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.387734890 CET44349885108.156.211.71192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.387904882 CET50109443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.388004065 CET4435010920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.388192892 CET50109443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.388417959 CET50109443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.388439894 CET4435010920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.839900970 CET50110443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.839953899 CET4435011020.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.840029955 CET50110443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.840462923 CET50110443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.840476036 CET4435011020.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.843498945 CET50111443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.843586922 CET4435011120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.843668938 CET50111443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.843808889 CET50111443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:02.843844891 CET4435011120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.026763916 CET50112443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.026887894 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.026977062 CET50112443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.027838945 CET50113443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.027873993 CET44350113172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.027935028 CET50113443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.028980017 CET50112443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.029011011 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.048549891 CET49853443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.048563004 CET49854443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.048593044 CET44349853162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.048635960 CET44349854162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.048847914 CET50114443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.048881054 CET4435011465.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.048966885 CET50114443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.049350023 CET50113443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.049367905 CET44350113172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.049606085 CET50114443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.049631119 CET4435011465.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.268028021 CET4435010920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.268428087 CET50109443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.268470049 CET4435010920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.270102978 CET4435010920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.270427942 CET50109443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.270577908 CET50109443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.270589113 CET4435010920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.270622015 CET4435010920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.270628929 CET50109443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.270744085 CET4435010920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.319972038 CET50109443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.453949928 CET44350087142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.454087019 CET44350087142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.454240084 CET50087443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.633848906 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.636018991 CET50112443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.636056900 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.637505054 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.637581110 CET50112443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.643682003 CET50112443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.643774033 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.643932104 CET50112443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.643970013 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.655800104 CET44350113172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.656368971 CET50113443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.656382084 CET44350113172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.657387972 CET44350113172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.657448053 CET50113443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.658971071 CET50113443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.659032106 CET44350113172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.684879065 CET50112443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.701320887 CET50113443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.701328993 CET44350113172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.712997913 CET4435011465.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.713215113 CET50114443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.713231087 CET4435011465.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.714413881 CET4435011465.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.714782000 CET50114443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.714823961 CET50114443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.714824915 CET50114443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.714840889 CET4435011465.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.714874029 CET4435011465.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.734704971 CET4435011020.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.736402035 CET50110443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.736464024 CET4435011020.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.737051964 CET4435011020.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.742805958 CET50110443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.742908001 CET4435011020.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.742994070 CET50110443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.743057966 CET50110443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.743088961 CET4435011020.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.749238014 CET50113443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.753751993 CET4435011120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.754077911 CET50111443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.754121065 CET4435011120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.755477905 CET4435011120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.755563021 CET50111443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.756014109 CET50111443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.756093979 CET4435011120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.756251097 CET50111443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.756267071 CET4435011120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.756339073 CET50111443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.756366014 CET4435011120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.764880896 CET50114443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.796885967 CET50111443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.876435041 CET4435011465.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.898885965 CET4435011465.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.899063110 CET50114443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.899279118 CET50114443192.168.2.1665.52.241.40
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.899308920 CET4435011465.52.241.40192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.910628080 CET50087443192.168.2.16142.250.185.68
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.910645008 CET44350087142.250.185.68192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.941632032 CET4435011020.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.942222118 CET50110443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.942348003 CET4435011020.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.942425013 CET50110443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.964854002 CET4435011120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.965604067 CET50111443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.965707064 CET4435011120.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:03.965780973 CET50111443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.058105946 CET4435010920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.058567047 CET50109443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.058624983 CET4435010920.42.65.94192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.058696032 CET50109443192.168.2.1620.42.65.94
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.097702980 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.097934008 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.098001957 CET50112443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.098026991 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.098130941 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.098191023 CET50112443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.098206043 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.098334074 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.098443985 CET50112443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.098455906 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.099293947 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.099422932 CET50112443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.099584103 CET50112443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.099603891 CET44350112172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.435481071 CET50115443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.435507059 CET44350115172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.435623884 CET50113443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.435656071 CET50115443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.436122894 CET50115443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.436135054 CET44350115172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.451504946 CET50116443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.451548100 CET44350116172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.451638937 CET50116443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.452214003 CET50116443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.452227116 CET44350116172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.483319044 CET44350113172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.883060932 CET44350113172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.883183002 CET44350113172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.883240938 CET50113443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.883986950 CET50113443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:04.884001970 CET44350113172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.061580896 CET44350116172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.061904907 CET50116443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.061929941 CET44350116172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.062374115 CET44350116172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.062865973 CET50116443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.062941074 CET44350116172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.075515032 CET44350115172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.075808048 CET50115443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.075822115 CET44350115172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.076165915 CET44350115172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.076539040 CET50115443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.076602936 CET44350115172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.107424974 CET50116443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:05.119880915 CET50115443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:06.577258110 CET4435010813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:06.577373981 CET4435010813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:06.577442884 CET50108443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:07.974886894 CET49828443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:25:07.974946022 CET44349828204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:07.990881920 CET49827443192.168.2.16204.79.197.219
                                                                                                                                                                                                      Oct 29, 2024 06:25:07.990907907 CET44349827204.79.197.219192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:09.731795073 CET50108443192.168.2.1613.107.246.57
                                                                                                                                                                                                      Oct 29, 2024 06:25:09.731833935 CET4435010813.107.246.57192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.002520084 CET50118443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.002564907 CET4435011835.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.002634048 CET50118443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.002882004 CET50119443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.002934933 CET4435011923.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.003001928 CET50119443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.003051996 CET50118443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.003076077 CET4435011835.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.003165007 CET50119443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.003184080 CET4435011923.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.606806040 CET4435011923.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.607101917 CET50119443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.607134104 CET4435011923.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.608335018 CET4435011923.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.608766079 CET4435011835.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.609014988 CET50118443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.609045982 CET4435011835.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.609529018 CET50119443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.609529972 CET50119443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.609710932 CET4435011923.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.612638950 CET4435011835.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.612713099 CET50118443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.613552094 CET50118443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.613701105 CET50118443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.613706112 CET4435011835.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.613735914 CET4435011835.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.655901909 CET50118443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.655910015 CET50119443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.655914068 CET4435011835.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.703912020 CET50118443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.755543947 CET4435011835.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.755875111 CET50118443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.755933046 CET4435011835.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.755989075 CET50118443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.756843090 CET4435011923.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.757046938 CET50119443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.757145882 CET4435011923.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.757203102 CET50119443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.757359028 CET50120443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.757446051 CET4435012023.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.757531881 CET50120443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.757688999 CET50120443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:10.757708073 CET4435012023.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.071419954 CET50121443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.071460009 CET4435012135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.071543932 CET50121443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.071765900 CET50121443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.071780920 CET4435012135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.362041950 CET4435012023.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.362373114 CET50120443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.362415075 CET4435012023.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.363884926 CET4435012023.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.363961935 CET50120443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.364341021 CET50120443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.364427090 CET4435012023.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.364567041 CET50120443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.364584923 CET4435012023.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.406903982 CET50120443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.554897070 CET4435012023.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.555066109 CET4435012023.218.232.170192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.555146933 CET50120443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.555146933 CET50120443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.555205107 CET50120443192.168.2.1623.218.232.170
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.675859928 CET4435012135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.676141024 CET50121443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.676158905 CET4435012135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.679719925 CET4435012135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.679800034 CET50121443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.680166960 CET50121443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.680341959 CET4435012135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.726861000 CET50121443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.726872921 CET4435012135.190.80.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:11.773860931 CET50121443192.168.2.1635.190.80.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:14.708997011 CET49867443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:25:14.708997011 CET49865443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:25:14.709032059 CET4434986713.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:14.709047079 CET4434986513.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:14.724977970 CET49866443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:25:14.724977970 CET49864443192.168.2.1613.107.5.80
                                                                                                                                                                                                      Oct 29, 2024 06:25:14.724994898 CET4434986613.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:14.725006104 CET4434986413.107.5.80192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:19.938539028 CET44350116172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:19.938641071 CET44350116172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:19.938716888 CET50116443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:19.947818041 CET44350115172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:19.948019981 CET44350115172.67.204.218192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:19.948080063 CET50115443192.168.2.16172.67.204.218
                                                                                                                                                                                                      Oct 29, 2024 06:25:20.179116011 CET6302553192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:20.185846090 CET53630251.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:20.186100960 CET6302553192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:20.186100960 CET6302553192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:20.191684961 CET53630251.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:20.775800943 CET53630251.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:20.776611090 CET6302553192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:25:20.782529116 CET53630251.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:25:20.782628059 CET6302553192.168.2.161.1.1.1
                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                      Oct 29, 2024 06:23:47.673808098 CET53631481.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:47.728553057 CET53648801.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.682687998 CET4921753192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.682849884 CET6389253192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.717536926 CET53492171.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.717684984 CET53638921.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.985011101 CET53542691.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.415107012 CET6219153192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.415349007 CET6342553192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.422266006 CET53621911.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.423223019 CET53634251.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.531685114 CET5927753192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.531958103 CET6306253192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.539093018 CET53592771.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.539139986 CET53630621.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.937371969 CET5319153192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.937762022 CET6350453192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.951518059 CET53531911.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.993983984 CET53635041.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:06.011554956 CET53637321.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.497853041 CET5447753192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.497982979 CET5582153192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.505445957 CET53558211.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.730556011 CET5101453192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.730720043 CET4967653192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.842214108 CET5775653192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.842462063 CET5788653192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.849582911 CET53577561.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.872222900 CET53578861.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.371515036 CET5694053192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.371830940 CET5713553192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.373511076 CET5937953192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.373864889 CET6065453192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.379184961 CET53569401.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.379945040 CET53571351.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.380765915 CET6108253192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.380889893 CET5249253192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.390218973 CET53524921.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.393364906 CET6163953192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.393493891 CET5969753192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.401339054 CET53596971.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.944341898 CET6303253192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.944479942 CET5903653192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.944763899 CET6328853192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.944874048 CET6148353192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.951483011 CET5341253192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.951616049 CET5576153192.168.2.161.1.1.1
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.952503920 CET53630321.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.952905893 CET53590361.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.953526974 CET53614831.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.953922987 CET53632881.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.959912062 CET53557611.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.960190058 CET53534121.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.577310085 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.879172087 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.178745985 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.178911924 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.178921938 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.178931952 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.179516077 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.181107998 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.181282043 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.181848049 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.187901974 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.588397980 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.588608980 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591078997 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.591126919 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.794011116 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.917334080 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.917362928 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.917736053 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.918473959 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.918586969 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.918786049 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.918837070 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.040904045 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.041810036 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.041958094 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.449457884 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.449676991 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.574119091 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.575535059 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.601629972 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.602125883 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.602195024 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.603949070 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.639888048 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.681638956 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.681725025 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.724903107 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.751955032 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.806449890 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.809084892 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.809107065 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.809426069 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.810359001 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.810575008 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.154542923 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.155492067 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.758908033 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:18.758974075 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.341424942 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.341453075 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.341478109 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.341495037 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.341511011 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.341528893 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.341546059 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.341564894 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.341579914 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.341594934 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.341639042 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.341681004 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.342137098 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.342400074 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.342475891 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.342772007 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.342812061 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.342832088 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.343185902 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.343234062 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.343575001 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.344556093 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.344676018 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.344961882 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.345037937 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.345400095 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.345412016 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.345520020 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.345602036 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.460825920 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.461081982 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.463877916 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.464124918 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.484328985 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.484345913 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.484471083 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.484520912 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.484565020 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.484580040 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.484941006 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.488182068 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.488442898 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.505419970 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.505841017 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.506453037 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.506787062 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.543657064 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.543962955 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.566253901 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.595112085 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.595321894 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.600599051 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.602797031 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.621485949 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.630178928 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.632260084 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.651386023 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.651794910 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.668663025 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.678308010 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.705569029 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.705760002 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.731848955 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.751036882 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.751255035 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.770510912 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.789343119 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.789582014 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.799115896 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.809710979 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.809890032 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.821048021 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.831866026 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.832070112 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.841990948 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.851161957 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.851352930 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.860142946 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.868951082 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.869167089 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.878762007 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.888485909 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.888803005 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.896327972 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.906302929 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.906485081 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.914877892 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.922262907 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.922498941 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.930913925 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.950634956 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.950741053 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.950834990 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.951807022 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.951958895 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.958671093 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.964608908 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.964773893 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.969661951 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.975298882 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.975666046 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.980331898 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.985404015 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.985622883 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.990549088 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.995348930 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.995532036 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.000538111 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.005610943 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.005866051 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.009969950 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.013931036 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.014137030 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.019073963 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.022633076 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.022841930 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.026757002 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.029732943 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.029932976 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.034782887 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.038700104 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.039001942 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.042005062 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.046183109 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.046387911 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.050410032 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.054189920 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.054409981 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.058274031 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.060576916 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.060743093 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.063673019 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.067028999 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.067207098 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.069933891 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.072818995 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.072977066 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.075859070 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.079963923 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.080163956 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.082120895 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.085546017 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.085731030 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.088573933 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092313051 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092340946 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092358112 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092384100 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092401028 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092416048 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092443943 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092458963 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092475891 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092494011 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092505932 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092582941 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092647076 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092716932 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.092782021 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122113943 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122148037 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122167110 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122185946 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122208118 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122225046 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122243881 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122261047 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122278929 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122306108 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122437954 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122528076 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122601986 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122673988 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.122761011 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146364927 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146380901 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146398067 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146532059 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146549940 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146567106 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146590948 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146655083 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146692038 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146708012 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146719933 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146724939 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146780014 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146831989 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.146878958 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.166842937 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.166877985 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.166896105 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.166913033 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.166933060 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.166949034 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.166973114 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.178203106 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.231021881 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.232573032 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.232892036 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.233160973 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.270488024 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.271359921 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.271539927 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.277429104 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.277503967 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.355271101 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.361671925 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.361757040 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.361795902 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.361814022 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.361840963 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.361855984 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.361872911 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.361892939 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.361910105 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.361943960 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.361958027 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.361975908 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.361993074 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.362010002 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.362023115 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.362035990 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.362050056 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.362073898 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.362306118 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.362339020 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.362375021 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.369889975 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.369950056 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.369997978 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.370012045 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.370026112 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.371280909 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.371373892 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.371413946 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.375843048 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.375859022 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.375885010 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.375900984 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.375917912 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.379667997 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.381416082 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.381607056 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.381670952 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.381738901 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.381757975 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.381774902 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.381844997 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.381874084 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.381889105 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.381905079 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.381956100 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.382039070 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.397054911 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.397949934 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.398313999 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.398492098 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.403290033 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.404645920 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.404920101 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.412056923 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.412288904 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.412333965 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.456279039 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.496028900 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.505549908 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.512830973 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.512903929 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.512923956 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.512942076 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.512960911 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.512979031 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.512995958 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.513014078 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.513041019 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.513058901 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.513073921 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.514446020 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.520874023 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.531496048 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.557056904 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.558123112 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.558295965 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.581692934 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.584161043 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.584217072 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.589310884 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.589343071 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.589360952 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.589375973 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.593956947 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.594182014 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.594243050 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.599339008 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.599400043 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.599415064 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.599427938 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.599441051 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.600558996 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.600828886 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.600904942 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.653397083 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.653587103 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.664170027 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.714083910 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.714420080 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.725899935 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.777426004 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.777553082 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.784771919 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.784986973 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785147905 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785154104 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785232067 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785255909 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785273075 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785286903 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785304070 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785403967 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785418987 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785434008 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785450935 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785468102 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785473108 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785490990 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785504103 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785538912 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785553932 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785569906 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785586119 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.785671949 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.793554068 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.793611050 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.793664932 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.793679953 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.793688059 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.793704987 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.793723106 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.793766022 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.793781042 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.793798923 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.793873072 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.803796053 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.803823948 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.803839922 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.803889990 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.803905964 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.803920984 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.803962946 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.803977966 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.803993940 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.804019928 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.804044962 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.804086924 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.812912941 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.813004971 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.813019991 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.813083887 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.813100100 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.813116074 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.813132048 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.813391924 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.813426971 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.813730955 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.813746929 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.813766003 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.822346926 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.822406054 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.822422028 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.822438955 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.822537899 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.822554111 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.822648048 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.822652102 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.822669983 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.822685003 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.822690964 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.822702885 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.830971956 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.830988884 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.831006050 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.831043005 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.831058979 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.831073999 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.831089973 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.831106901 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.831124067 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.831140995 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.831350088 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.831408978 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.831456900 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.839612961 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.839772940 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.839797020 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.839812040 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.839828014 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.839853048 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.839869022 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.839885950 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.839900017 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.839917898 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.840069056 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.840817928 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.843595982 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.843961954 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.844758034 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.848629951 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.848690987 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.848706007 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.848722935 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.848743916 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.848761082 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.848784924 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.848922968 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.849014044 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.941698074 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:20.980187893 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.835728884 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.836164951 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.845650911 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.845834017 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.853287935 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.854157925 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.855613947 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.855809927 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.860230923 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.959176064 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.959233999 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967262030 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967386007 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967401981 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967580080 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967693090 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967710018 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967725992 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967792988 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967808008 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967822075 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967838049 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967854023 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967869997 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967885971 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967899084 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967916012 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.967931986 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.968225956 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.968306065 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.968338013 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.968377113 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.970556974 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.971636057 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.972389936 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.972659111 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.972826958 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.973146915 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.973160028 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.973175049 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.973191977 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.977102995 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.977457047 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.977531910 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.977560997 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.977596998 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.977776051 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.978424072 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.982935905 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.983163118 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.984483957 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.984498024 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.984607935 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.984903097 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.987576962 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.988003016 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.994148970 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.994174004 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.994187117 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.994193077 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.994524956 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:21.997654915 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.000909090 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.019793987 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.019839048 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.020278931 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.113022089 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.114108086 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.114156008 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.114660978 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.119303942 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.123035908 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.135056019 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.135282993 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.143009901 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.143026114 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.143042088 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.143304110 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.143376112 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.145549059 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.154284000 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.154479027 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.159596920 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.159610987 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.159622908 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.159877062 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.159924030 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.159967899 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.160657883 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.161317110 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.161665916 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.195827007 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.215569019 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.215960979 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.234536886 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.249310017 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.249512911 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.251981020 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.252151012 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.284998894 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.310869932 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.365381956 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.375524998 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.375865936 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.382278919 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.382304907 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.382322073 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.382338047 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.382355928 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.382370949 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.382385969 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.382469893 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.382486105 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.386044025 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.386183977 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.386224985 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.386257887 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.388497114 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.388525009 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.388550043 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.388566971 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.388590097 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.388606071 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.388622046 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.388731003 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.388746023 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.388761997 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.388777971 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.389142036 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.389511108 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.395209074 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.396935940 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.396951914 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.396966934 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.396981955 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.396997929 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.397212029 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.397247076 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.399986029 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.518759012 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.525254965 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.525513887 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.525547028 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.525578976 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.525597095 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.525614023 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.525688887 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.525705099 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.525721073 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.525738955 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.525755882 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.525774956 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.525968075 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.526235104 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.536968946 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.536986113 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.537003994 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.537030935 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.537046909 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.537071943 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.537087917 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.537105083 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.537121058 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.537137985 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.537472963 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.540798903 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.542021036 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.542037964 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.542239904 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.542257071 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.542273998 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.542298079 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.542314053 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.542331934 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.542346954 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.542363882 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.542380095 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.545170069 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.548966885 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.549232006 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.549422026 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.832849026 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906027079 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906039000 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906109095 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906121016 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906131029 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906142950 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906152964 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906172991 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906184912 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906193018 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906204939 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906217098 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906229019 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906307936 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906316996 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906327963 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906338930 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906455040 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906465054 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906472921 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906514883 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906538010 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906550884 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906599045 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906614065 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906625032 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906636953 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906691074 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906702042 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906712055 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906723022 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906733990 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906744957 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906840086 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906850100 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906860113 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906981945 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.906992912 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.907000065 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.907001972 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.907013893 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.907026052 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.907123089 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.907197952 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.907238007 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.907335043 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.907390118 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.907556057 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.907731056 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.907960892 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.908051014 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.908838034 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.908874989 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.921865940 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.922463894 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.922713995 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:22.922792912 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.026511908 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.030870914 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.047841072 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.049391985 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.049829006 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.050004005 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.050014019 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.050637960 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.050751925 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.056715965 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.331263065 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.331554890 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.331631899 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.415739059 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.455054045 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.455064058 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.455074072 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.460923910 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.460937023 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.461028099 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.461036921 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.461045980 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.461150885 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.461215019 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.461246967 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.461282015 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.463465929 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483453989 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483599901 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483618021 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483628035 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483719110 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483805895 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483814001 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483854055 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483864069 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483905077 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483935118 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483967066 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483969927 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.483978987 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484026909 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484038115 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484045029 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484050035 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484127045 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484137058 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484148979 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484159946 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484172106 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484181881 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484273911 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484283924 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484292984 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484302998 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484313965 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484345913 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484705925 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.484957933 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.485013962 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.488240004 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.490298033 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.540474892 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.547372103 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.547564030 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.547693014 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.547852993 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.547863007 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.547873020 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.547878027 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.547890902 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.547908068 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.547919035 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.547930002 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.547945976 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.548095942 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.560421944 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.575175047 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.602472067 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.608535051 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.608598948 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.608632088 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.608663082 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.608674049 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.608683109 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.608716011 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.608772039 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.608799934 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.608891010 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.608927965 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.608956099 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.612076998 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.622972965 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.623126984 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.631354094 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.631757021 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.631766081 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.631778002 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.631788969 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.631808996 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.631819963 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.631831884 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.631912947 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.631923914 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.631934881 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.631957054 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.632323027 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.640269041 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.640280008 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.640290976 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.640326023 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.640336990 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.640347958 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.640383005 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.640393972 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.640403986 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.640415907 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.640628099 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.644454956 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.649305105 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.649316072 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.649326086 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.649336100 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.649348974 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.649369955 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.649414062 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.649425030 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.649435997 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.649447918 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.649641991 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.652899027 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.696422100 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.698487043 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.704499960 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.704560041 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.704700947 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.704710960 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.704720974 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.704731941 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.704744101 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.704754114 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.704765081 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.704777956 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.704787970 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.705071926 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.705266953 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.713289976 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.713381052 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.713392019 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.713402987 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.713413954 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.713424921 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.713435888 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.713529110 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.713538885 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.713551998 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.713924885 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.720599890 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.736531973 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.742541075 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.742588043 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.742659092 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.742669106 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.742731094 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.742741108 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.742749929 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.742789984 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.742801905 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.742811918 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.742822886 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.743413925 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.743596077 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.750478983 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.750497103 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.750694990 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.750997066 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.753537893 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.753796101 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.767936945 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.773698092 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.773762941 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.773823023 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.773835897 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.773874998 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.773885965 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.773895979 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.773940086 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.773951054 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.774032116 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.774043083 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.774123907 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.775388002 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.776654005 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783328056 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783339024 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783348083 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783385038 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783395052 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783404112 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783415079 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783427000 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783437014 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783588886 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783624887 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783721924 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783768892 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.783801079 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.786689043 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.788230896 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.852547884 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.877187014 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.877197981 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.886296034 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.886346102 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.886374950 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.886385918 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.886430979 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891410112 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891505003 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891505957 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891530991 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891530991 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891530991 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891531944 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891531944 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891531944 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891531944 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891531944 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891597033 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891799927 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.891964912 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.892046928 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.892057896 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.892067909 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.892079115 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.892082930 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.892091990 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.892103910 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.892122984 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.892132998 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.892143011 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.892378092 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.892518997 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.899647951 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.899661064 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.899669886 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.899707079 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.899719954 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.899730921 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.899741888 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.899791956 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.899802923 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.899813890 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.900065899 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.907010078 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.907023907 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.907035112 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.907073021 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.907083035 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.907093048 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.907104015 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.907172918 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.907185078 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.907202005 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.907351017 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.911148071 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.920018911 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.920028925 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.920038939 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.920056105 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.920067072 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.920078039 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.920088053 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.920151949 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.920161963 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.920172930 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.920490026 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.928280115 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.928303003 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.928313017 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.928381920 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.928391933 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.928401947 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.928412914 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.928488016 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.928498983 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.928508043 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.928550959 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.928587914 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.928739071 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.929378033 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.929388046 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.929398060 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.929438114 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.929449081 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.929460049 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.929470062 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.929480076 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.929546118 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.929557085 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.930030107 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.930067062 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.930176020 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937125921 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937146902 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937164068 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937174082 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937185049 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.937196970 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.963860035 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.968625069 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.016086102 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.016190052 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.016199112 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.016202927 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.016210079 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.016216993 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.016225100 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.016242027 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.016251087 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.017286062 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.017404079 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.017807007 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.024030924 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.024122953 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.024231911 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.024271011 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.024301052 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.024312019 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.024322033 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.024362087 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.024374008 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.024596930 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.024636984 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.035972118 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.036010981 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.036068916 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.036077976 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.036221981 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.042649984 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.042659044 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.042668104 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.042675018 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.042942047 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.049943924 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050132990 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050247908 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050417900 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050434113 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050502062 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050578117 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050587893 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050597906 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050611019 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.050622940 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.051084042 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.051296949 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.053210020 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.053493977 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071177006 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071187973 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071197987 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071225882 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071293116 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071305037 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071320057 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071393013 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071403980 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071414948 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071424961 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071438074 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071563959 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071573973 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071580887 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071584940 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071594954 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071608067 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071618080 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071630001 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071641922 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071741104 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071774960 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071871042 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.071908951 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.072000027 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.073012114 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.077903986 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.077956915 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.077967882 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.078030109 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.078039885 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.078049898 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.078058958 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.078068972 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.078258991 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.078351021 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.078385115 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.078454018 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.092657089 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.099968910 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.100020885 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.100029945 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.100038052 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.100048065 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.100281000 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.100353003 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.100385904 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.100419044 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.127933979 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.134057045 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.135535955 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.137114048 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.153311968 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.160969019 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.175971031 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.177148104 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.177735090 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.177814007 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.178262949 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.218961954 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.247035980 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.251406908 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.252928019 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.258791924 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.259679079 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.259717941 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.259726048 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.259733915 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.259932995 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.265877962 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.265937090 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.265954971 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.265964985 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.265974045 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.265983105 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.266199112 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.272027016 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.272084951 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.272145033 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.272154093 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.272161007 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.272358894 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.272475004 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.272510052 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.280368090 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.280378103 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.280419111 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.280428886 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.280503035 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.280611992 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.280682087 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.280720949 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.286139965 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.287365913 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.287575960 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.287842035 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.287863016 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.287874937 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.287885904 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.287900925 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.287909031 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.288033962 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.288080931 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.294044971 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.294094086 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.294104099 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.294315100 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.294398069 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.294444084 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.328864098 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.377305984 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.384130001 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.384140968 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.384244919 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.384254932 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.384263039 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.384269953 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.384582043 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.399410963 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.408360958 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.435899973 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.444534063 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.460922956 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.461338997 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.462894917 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.489515066 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.489587069 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.522859097 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.531299114 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.531322002 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.531332970 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.531388998 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.531399965 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.531410933 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.531423092 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.531434059 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.531883955 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.531893969 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.531903982 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.532071114 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.532217026 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.532294989 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.592175007 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.592777014 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.595768929 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.596266031 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.596470118 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.596900940 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.643059969 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.716294050 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.716689110 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.716922998 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.717077017 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.718228102 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.840679884 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.841741085 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.844346046 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.881967068 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:24.923347950 CET53599921.1.1.1192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.151904106 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.444231987 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.444340944 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.444376945 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.444387913 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.447204113 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.447818041 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.448081017 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.448688030 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.451148987 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.474184036 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.478816032 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.478956938 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.575738907 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.575750113 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.575758934 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.575768948 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.576984882 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.577696085 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.578052044 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.578119040 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.579276085 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.579575062 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.580677986 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.580835104 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.598196030 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.599100113 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.603353977 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.603538990 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.603773117 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.604012966 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.604202986 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.706151962 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:25.734620094 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.443176985 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.567380905 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.568206072 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.578125954 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.701991081 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.702893972 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:26.740185976 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.763170004 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.763299942 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.773188114 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.773938894 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.779755116 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.780116081 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.890571117 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.891987085 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.900060892 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.903841019 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.904860973 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.905064106 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.905389071 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.906898022 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.907115936 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.912112951 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.918123960 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:28.918323994 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.063698053 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.063858032 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.188528061 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.190016985 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.190669060 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:29.190907955 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.172241926 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.172559023 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.300951004 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.301434040 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.301764965 CET44363874162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:30.302504063 CET63874443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.094789028 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.219340086 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.219432116 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.258888960 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.550921917 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.551054955 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.552150011 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.675539017 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.676451921 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.676493883 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.676800966 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.704864979 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.713118076 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.713169098 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.828584909 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.835392952 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.835455894 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.835722923 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.836848021 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.865933895 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.865978956 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.910741091 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911066055 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911093950 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911108017 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911119938 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911158085 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911169052 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911180973 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911253929 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911266088 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911278009 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911288977 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911359072 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911370039 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911381006 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911396980 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911408901 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.911470890 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.917399883 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.917433023 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.917448044 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.917495966 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.917510986 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.917529106 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.917541027 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.917553902 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.917684078 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.917696953 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.917788982 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.923480034 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.923510075 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.923548937 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.923562050 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.923573017 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.923614025 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.923628092 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.923703909 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.923716068 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.923728943 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.923731089 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.931082010 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.931102991 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.931113958 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.931197882 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.931210995 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.931217909 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.931257963 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.931269884 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.931279898 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.931292057 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.931905031 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.938128948 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.938173056 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.938184977 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.938236952 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.938249111 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.938261032 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.938314915 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.938327074 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.938335896 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.938348055 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.938419104 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.944022894 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.944042921 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.944135904 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.944165945 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.944171906 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.944211960 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.944224119 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.944228888 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.944235086 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.944246054 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.944334030 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.951389074 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.951407909 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.951421022 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.951432943 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.951446056 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.951458931 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.951491117 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.951508999 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.951528072 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.951539993 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.951735973 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.957926989 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.957967043 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.957978964 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.958030939 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.958040953 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.958051920 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.958062887 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.958077908 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.958090067 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.958102942 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.958236933 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.965085983 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.965097904 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.965110064 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.965143919 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.965156078 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.965172052 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.965183020 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.965255022 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.965266943 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.965277910 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.965411901 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.971632957 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.971668959 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.971681118 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.971690893 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.971901894 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:31.971956015 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.032768011 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.041846037 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.042501926 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.042838097 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.043437958 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.043826103 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.044213057 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.044625044 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.044792891 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.044987917 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.207264900 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.207288027 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.207400084 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.207547903 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.207557917 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.207562923 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.207566977 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.207997084 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.208324909 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.210078001 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.210208893 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.221470118 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.221806049 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.221890926 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.223519087 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.223647118 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.223959923 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.225933075 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.226320028 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.237245083 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.238358974 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.238641024 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.287642002 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.325983047 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.326040983 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.326050043 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.326054096 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.326241016 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.326251030 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.326258898 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.326262951 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.326273918 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.326282024 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.326411963 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.326476097 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.326534033 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.332696915 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.332731009 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.332772017 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.332779884 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.332978964 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.333127975 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.333412886 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.333717108 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.333909035 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.333920002 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.333929062 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.333957911 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.333967924 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.333976984 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.333986998 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.334011078 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.334022045 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.334093094 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.334295988 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.348730087 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.348741055 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.348745108 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.348747969 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.348865986 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.348916054 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.349066019 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.349180937 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.349284887 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.354469061 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.354696989 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.356230021 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.356251001 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.356479883 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.357103109 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.361390114 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.361402988 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.361419916 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.361632109 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.361701012 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.363985062 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.366924047 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.367135048 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.388916969 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.388931036 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.388942957 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.389014959 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.389035940 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.389046907 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.389059067 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.389070988 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.389082909 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.389094114 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.389235973 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.389790058 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.390497923 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.390568018 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.391817093 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.401699066 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.401738882 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.401760101 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.401772022 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.401782990 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.401792049 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.401812077 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.401823044 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.401837111 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.401897907 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.401911020 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.401922941 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.401947021 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.402019978 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.402019978 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.402034998 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.402046919 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.402051926 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.402060032 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.402072906 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.402084112 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.402124882 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.402137041 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.402164936 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.402333021 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.404988050 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405111074 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405122995 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405136108 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405157089 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405179977 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405193090 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405205011 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405216932 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405230045 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405246973 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405282021 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.405889034 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.407911062 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.407980919 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.407991886 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.408004999 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.408016920 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.408071995 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.408083916 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.408093929 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.408107996 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.408118963 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.408134937 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.408188105 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.408226967 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.408303976 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.410993099 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.412514925 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.412674904 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.412693024 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.412703991 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.412714958 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.412725925 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.412741899 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.412761927 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.412775040 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.412789106 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.415513992 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.418092012 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.418103933 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.418122053 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.418138981 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.418152094 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.418163061 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.418189049 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.418200970 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.418211937 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.418224096 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.418307066 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.422341108 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.422353983 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.422363043 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.422394037 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.422405005 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.422416925 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.422430038 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.422461987 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.422472954 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.422483921 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.422744989 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.427932024 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.427943945 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.427953959 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.427984953 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.427994967 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.428005934 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.428015947 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.428072929 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.428082943 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.428092003 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.428618908 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.428780079 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432403088 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432450056 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432460070 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432471037 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432512999 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432524920 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432539940 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432550907 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432560921 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432570934 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432766914 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432840109 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432877064 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.432975054 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.435559988 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.435930014 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.437735081 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.437752008 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.437767029 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.437777042 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.437788963 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.437818050 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.437828064 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.437838078 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.437952995 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.437964916 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.441390038 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.442028999 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.442042112 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.442051888 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.442061901 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.442073107 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.442101002 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.442111969 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.442121029 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.442131996 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.442142963 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.442363024 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.447457075 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.447479010 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.447489977 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.447500944 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.447511911 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.447516918 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.447566032 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.447576046 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.447586060 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.447597027 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.447782040 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.450326920 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.452308893 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.452321053 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.452332973 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.452343941 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.452395916 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.452408075 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.452435017 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.452445030 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.452455997 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.452467918 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.452544928 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.457211971 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.457336903 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.457350016 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.457362890 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.457387924 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.457400084 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.457411051 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.457422972 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.457433939 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.457463026 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.457668066 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.462373018 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.462387085 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.462398052 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.462444067 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.462454081 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.462464094 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.462477922 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.462599039 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.462604046 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.462639093 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.462641954 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.462651014 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.479916096 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.479957104 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.479968071 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480031967 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480042934 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480053902 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480066061 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480192900 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480202913 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480214119 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480231047 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480242968 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480253935 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480288029 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480300903 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480323076 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480334044 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480345011 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480355978 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480367899 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480381966 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480468988 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480479002 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480489016 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480498075 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480536938 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480551004 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480561018 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480571032 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480581999 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480595112 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480604887 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.480613947 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.481842041 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.481861115 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.481873035 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.481882095 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.481894016 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.481908083 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.481965065 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.481975079 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.481983900 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.481993914 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.482003927 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.482436895 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.482633114 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.482687950 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.482698917 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.482748032 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.482757092 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.482767105 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.482780933 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.482821941 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.487441063 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.487474918 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.487485886 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.487497091 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.487509012 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.487520933 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.487533092 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.487581015 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.487591982 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.487601995 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.487612963 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.489152908 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.489689112 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.489800930 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.489862919 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.489912033 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.489959955 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.490008116 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.490150928 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.490268946 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.490377903 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.490554094 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.490741968 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.490777016 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.490876913 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.490950108 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.491625071 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.491878986 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.491966009 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.491982937 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.492038965 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.492063046 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.492074966 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.492086887 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.492172956 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.495431900 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.496186972 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.496965885 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.497275114 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.497622013 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.503715038 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.505356073 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.505461931 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.505548000 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.512250900 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.512587070 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.512718916 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.512729883 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.512741089 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.512751102 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.513036013 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.513046026 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.513055086 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.513066053 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.513185024 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.513248920 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.517251015 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.517306089 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.522480011 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.522694111 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.526102066 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.526211977 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.526259899 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.526269913 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.526303053 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.526314020 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.526324987 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.526349068 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.526360035 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.526390076 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.526401043 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.526880980 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.528620958 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.529079914 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.530697107 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.530749083 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.530803919 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.530814886 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.530847073 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.530872107 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.530883074 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.530927896 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.530939102 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.530956984 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.530968904 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.531107903 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.531482935 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.535641909 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.536835909 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.536856890 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.536874056 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.536885977 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.536897898 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.536907911 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.536920071 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.536942959 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.536957026 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.536967993 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.537256002 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.537293911 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.537379980 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.537420034 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.537451029 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.537513971 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.540144920 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.540309906 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.540587902 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.540644884 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.540658951 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.540707111 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.540718079 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.540729046 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.540739059 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.540750980 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.540908098 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.540950060 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.542597055 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.544452906 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.547966003 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.548173904 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.553982019 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.554213047 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.558754921 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.562932014 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.563091040 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.566267967 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.574738026 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.574914932 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.575084925 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.580463886 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.584975958 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.616208076 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.618338108 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.622591972 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.622644901 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.622766018 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.622807980 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.628009081 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.628051043 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.628062010 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.628424883 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.637710094 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.650540113 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.653343916 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.653821945 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.653834105 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.653844118 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.654071093 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.654165030 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.656435013 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.656445980 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.656605959 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.668090105 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.668123007 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.668133020 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.668241024 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.668251991 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.668268919 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.668270111 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.668330908 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.668360949 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.668435097 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672164917 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672178030 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672188997 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672203064 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672228098 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672244072 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672256947 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672267914 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672281981 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672295094 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672338009 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672523022 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672588110 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672657013 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672719002 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.672766924 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.678345919 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.684370041 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.697160959 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.697173119 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.697184086 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.697376013 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.697458982 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.697473049 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.697484016 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.697494030 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.698669910 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.698769093 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.698817015 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.698863029 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.698936939 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.698981047 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.699024916 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.701903105 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.770044088 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.778776884 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.787780046 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.787839890 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.787852049 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.787868023 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.787880898 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.788651943 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.790246010 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.790545940 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.790589094 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.790621996 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.820425987 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.820699930 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.827205896 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.834450960 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.834460974 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.834465027 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.836067915 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.836067915 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.836067915 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.937709093 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.959939957 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.965779066 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.976007938 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:32.986164093 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.016081095 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.019412994 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.020458937 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.021163940 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.022456884 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.024262905 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.089729071 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.090432882 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.099493027 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.101087093 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.101305008 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.102026939 CET63959443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.139610052 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.146796942 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.146924973 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147063971 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147066116 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147078037 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147089005 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147142887 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147166014 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147222042 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147233963 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147254944 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147267103 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147316933 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147346020 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147356987 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147361994 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147384882 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147394896 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147402048 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147411108 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147419930 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147429943 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147460938 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147604942 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.147640944 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.148498058 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.154355049 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.154479980 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.154563904 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.154603004 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.154608965 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.154664993 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.154726982 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.154737949 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.154747963 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.154757977 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.154825926 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.154838085 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.155024052 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.175797939 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.175822020 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.175832987 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.175843000 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.175966978 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.175976992 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.175987005 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.175996065 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176007986 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176028013 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176044941 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176068068 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176090956 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176105976 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176116943 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176134109 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176145077 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176155090 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176166058 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176187038 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176199913 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176209927 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176220894 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176232100 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176271915 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176282883 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176291943 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176304102 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176354885 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176366091 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176374912 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176388025 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176398993 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176460981 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176472902 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176482916 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176492929 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176501989 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176558018 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176568985 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176578045 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176590919 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.176603079 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.177164078 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.177598953 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.177738905 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.177782059 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.177889109 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.178101063 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.179564953 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.184767008 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.185098886 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.185179949 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.185271025 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.185281038 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.185291052 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.185301065 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.185312033 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.185323000 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.185362101 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.185373068 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.185849905 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.186106920 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.187242985 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.187284946 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.187340975 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.187354088 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.187364101 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.187376022 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.187386036 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.187510014 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.187545061 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.200293064 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.247287989 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.257034063 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.257045984 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.257052898 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.257061958 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.257467031 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.259754896 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.259890079 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.260133982 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.260252953 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.294941902 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.324038029 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.331407070 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.331501007 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.331641912 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.331653118 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.331665993 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.331703901 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.331715107 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.331727028 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.331737041 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.331753969 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.331765890 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.331773996 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.331953049 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.332010984 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.384694099 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.384704113 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.384866953 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.384876013 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.385027885 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.385272980 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.388328075 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.388513088 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.388560057 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.388571024 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.388596058 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.388621092 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.388632059 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.388642073 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.388684988 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.388761044 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.388830900 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.392946005 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.398504972 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.398699999 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.400856018 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.401443005 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.401688099 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.402278900 CET63959443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.405858994 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.407422066 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.408606052 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.408819914 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.409547091 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.434911013 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439062119 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439151049 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439161062 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439218044 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439228058 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439238071 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439249039 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439325094 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439335108 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439344883 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439352989 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439373016 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439465046 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439523935 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439579010 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439703941 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.439747095 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.441050053 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.445216894 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.445385933 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.448159933 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.451889038 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.452058077 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.467911005 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.479480982 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501651049 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501691103 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501702070 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501785994 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501796961 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501825094 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501837015 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501849890 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501873016 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501883984 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501893997 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501905918 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501916885 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.501926899 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.502228975 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.502307892 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.502381086 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.502449036 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.502521992 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.502588987 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.502728939 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.508479118 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.512151003 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.530354023 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.531356096 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.533498049 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.534127951 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.534492970 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.535701990 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.535752058 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.535862923 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.535965919 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.537934065 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.538114071 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.542408943 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.545218945 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.545413017 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.548058033 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.551166058 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.551323891 CET64600443192.168.2.1623.64.115.202
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.564395905 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.564672947 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.565279961 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.565289021 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.565512896 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.576476097 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.579696894 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.579901934 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.580166101 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.580174923 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.580317974 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.588496923 CET4436460023.64.115.202192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.597291946 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.622756958 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.655229092 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.655453920 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.655527115 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.655534983 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.655560970 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.656586885 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.656749010 CET53508443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.658041000 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.658623934 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.659425020 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.659538031 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.684386015 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.684550047 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.700153112 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.703885078 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.704381943 CET4436395923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.706418991 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.706664085 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.706675053 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.706684113 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.706871033 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.714829922 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.720309973 CET4436395923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.720321894 CET4436395923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.720334053 CET4436395923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.720345020 CET4436395923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.720679998 CET63959443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.721071005 CET63959443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.721206903 CET63959443192.168.2.1623.64.115.211
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.765892982 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.766076088 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.771858931 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.772058964 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.775654078 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.777957916 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.779906988 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.783598900 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.784245968 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.784255028 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.784476995 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.784944057 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.785109043 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.808710098 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.809616089 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.809988022 CET44356110162.159.61.3192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.810151100 CET56110443192.168.2.16162.159.61.3
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.812200069 CET4435350823.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.823245049 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.823450089 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.823476076 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.830099106 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.830312967 CET56710443192.168.2.1623.64.115.213
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.831089973 CET4435671023.64.115.213192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.831923008 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.838540077 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.844868898 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.844907999 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.844986916 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.844996929 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.845006943 CET4436245623.64.119.144192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.845585108 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.845664978 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.845705986 CET62456443192.168.2.1623.64.119.144
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.850047112 CET4436395923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.852273941 CET4436395923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.852281094 CET4436395923.64.115.211192.168.2.16
                                                                                                                                                                                                      Oct 29, 2024 06:24:33.852324009 CET4436395923.64.115.211192.168.2.16
                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.682687998 CET192.168.2.161.1.1.10x2ddbStandard query (0)omgitsrxqxb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.682849884 CET192.168.2.161.1.1.10xd571Standard query (0)omgitsrxqxb.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.415107012 CET192.168.2.161.1.1.10xb02dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.415349007 CET192.168.2.161.1.1.10x6cc5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.531685114 CET192.168.2.161.1.1.10x629cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.531958103 CET192.168.2.161.1.1.10x16fcStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.937371969 CET192.168.2.161.1.1.10xdff7Standard query (0)omgitsrxqxb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.937762022 CET192.168.2.161.1.1.10x6b52Standard query (0)omgitsrxqxb.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.497853041 CET192.168.2.161.1.1.10x36e1Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.497982979 CET192.168.2.161.1.1.10xa837Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.730556011 CET192.168.2.161.1.1.10x28afStandard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.730720043 CET192.168.2.161.1.1.10xe113Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.842214108 CET192.168.2.161.1.1.10x5644Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.842462063 CET192.168.2.161.1.1.10x7ba0Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.371515036 CET192.168.2.161.1.1.10xff93Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.371830940 CET192.168.2.161.1.1.10x9db7Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.373511076 CET192.168.2.161.1.1.10x9fStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.373864889 CET192.168.2.161.1.1.10x4a77Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.380765915 CET192.168.2.161.1.1.10x7a49Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.380889893 CET192.168.2.161.1.1.10x8120Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.393364906 CET192.168.2.161.1.1.10x63b9Standard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.393493891 CET192.168.2.161.1.1.10xb2b9Standard query (0)api.msn.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.944341898 CET192.168.2.161.1.1.10x3b36Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.944479942 CET192.168.2.161.1.1.10xc581Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.944763899 CET192.168.2.161.1.1.10xe2f5Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.944874048 CET192.168.2.161.1.1.10x6a8Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.951483011 CET192.168.2.161.1.1.10x346cStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.951616049 CET192.168.2.161.1.1.10xad9dStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.423865080 CET192.168.2.161.1.1.10xb46Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.424124956 CET192.168.2.161.1.1.10x4d8dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.717536926 CET1.1.1.1192.168.2.160x2ddbNo error (0)omgitsrxqxb.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.717536926 CET1.1.1.1192.168.2.160x2ddbNo error (0)omgitsrxqxb.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:48.717684984 CET1.1.1.1192.168.2.160xd571No error (0)omgitsrxqxb.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:50.422266006 CET1.1.1.1192.168.2.160xb02dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.539093018 CET1.1.1.1192.168.2.160x629cNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:52.539139986 CET1.1.1.1192.168.2.160x16fcNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.951518059 CET1.1.1.1192.168.2.160xdff7No error (0)omgitsrxqxb.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.951518059 CET1.1.1.1192.168.2.160xdff7No error (0)omgitsrxqxb.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:23:53.993983984 CET1.1.1.1192.168.2.160x6b52No error (0)omgitsrxqxb.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.505072117 CET1.1.1.1192.168.2.160x36e1No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:08.505445957 CET1.1.1.1192.168.2.160xa837No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.738260031 CET1.1.1.1192.168.2.160x28afNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.738825083 CET1.1.1.1192.168.2.160xe113No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.849582911 CET1.1.1.1192.168.2.160x5644No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.849582911 CET1.1.1.1192.168.2.160x5644No error (0)googlehosted.l.googleusercontent.com142.250.186.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:09.872222900 CET1.1.1.1192.168.2.160x7ba0No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.379184961 CET1.1.1.1192.168.2.160xff93No error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.379184961 CET1.1.1.1192.168.2.160xff93No error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.379184961 CET1.1.1.1192.168.2.160xff93No error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.379184961 CET1.1.1.1192.168.2.160xff93No error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.380727053 CET1.1.1.1192.168.2.160x9fNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.381078005 CET1.1.1.1192.168.2.160x4a77No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.387866020 CET1.1.1.1192.168.2.160x7a49No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.390218973 CET1.1.1.1192.168.2.160x8120No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.400996923 CET1.1.1.1192.168.2.160x63b9No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:11.401339054 CET1.1.1.1192.168.2.160xb2b9No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.018358946 CET1.1.1.1192.168.2.160x82e3No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.018358946 CET1.1.1.1192.168.2.160x82e3No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.018536091 CET1.1.1.1192.168.2.160x3ed0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.494946003 CET1.1.1.1192.168.2.160xc5e4No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.494946003 CET1.1.1.1192.168.2.160xc5e4No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.952503920 CET1.1.1.1192.168.2.160x3b36No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.952503920 CET1.1.1.1192.168.2.160x3b36No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.952905893 CET1.1.1.1192.168.2.160xc581No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.953526974 CET1.1.1.1192.168.2.160x6a8No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.953922987 CET1.1.1.1192.168.2.160xe2f5No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.953922987 CET1.1.1.1192.168.2.160xe2f5No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.959912062 CET1.1.1.1192.168.2.160xad9dNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.960190058 CET1.1.1.1192.168.2.160x346cNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:12.960190058 CET1.1.1.1192.168.2.160x346cNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.032094955 CET1.1.1.1192.168.2.160x2f1cNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:13.032094955 CET1.1.1.1192.168.2.160x2f1cNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.054605961 CET1.1.1.1192.168.2.160x1369No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:15.054605961 CET1.1.1.1192.168.2.160x1369No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.067231894 CET1.1.1.1192.168.2.160x1369No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:16.067231894 CET1.1.1.1192.168.2.160x1369No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.073820114 CET1.1.1.1192.168.2.160x1369No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:17.073820114 CET1.1.1.1192.168.2.160x1369No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.345630884 CET1.1.1.1192.168.2.160x1369No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:19.345630884 CET1.1.1.1192.168.2.160x1369No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.094290018 CET1.1.1.1192.168.2.160x1369No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:23.094290018 CET1.1.1.1192.168.2.160x1369No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 29, 2024 06:24:50.431776047 CET1.1.1.1192.168.2.160xb46No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      0192.168.2.1649702188.114.96.34436772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:23:49 UTC658OUTGET / HTTP/1.1
                                                                                                                                                                                                      Host: omgitsrxqxb.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-29 05:23:50 UTC1341INHTTP/1.1 503 Service Temporarily Unavailable
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:23:50 GMT
                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                      Set-Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; path=/; expires=Wed, 30-Oct-24 05:23:49 GMT; Max-Age=86400;
                                                                                                                                                                                                      Set-Cookie: Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; path=/; expires=Wed, 30-Oct-24 05:23:49 GMT; Max-Age=86400;
                                                                                                                                                                                                      Set-Cookie: yt1ARY52khhyWnbaTU040SbgTRc=1730265829; path=/; expires=Wed, 30-Oct-24 05:23:49 GMT; Max-Age=86400;
                                                                                                                                                                                                      Set-Cookie: kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; path=/; expires=Wed, 30-Oct-24 05:23:49 GMT; Max-Age=86400;
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8RbctSKyNvIhNzUya6ZbgnR24%2BeXg16cIBAxo6mmLJYCpDEN91XUTMByPKdb01WQk9pBO1FON6NGyYJZAFs5NvMLnKijjonQQDnZJDKF4YCSvEYvcEF79NPBWROTk8tXzTE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8da0bc5d9d12358d-DFW
                                                                                                                                                                                                      2024-10-29 05:23:50 UTC221INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 31 36 37 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 36 26 72 65 63 76 5f 62 79 74 65 73 3d 31 32 33 36 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 33 39 39 33 33 37 26 63 77 6e 64 3d 32 35 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 37 65 38 63 37 38 30 65 32 66 38 62 63 65 31 65 26 74 73 3d 34 38 34 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1167&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1236&delivery_rate=2399337&cwnd=251&unsent_bytes=0&cid=7e8c780e2f8bce1e&ts=484&x=0"
                                                                                                                                                                                                      2024-10-29 05:23:50 UTC1369INData Raw: 31 31 65 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                                                                                                                                                                                      Data Ascii: 11eb<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                                                                                                                                                                                      2024-10-29 05:23:50 UTC1369INData Raw: 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 76 4c 32 70 68 64 6d 46 7a 59 33 4a 70 63 48 51 67 63 48 56 36 65 6d 78 6c 49 47 5a 76 63 69 42 69 63 6d 39 33 63 32 56 79 49 48 52 76 49 47 5a 70 5a 33 56 79 5a 53 42 76 64 58 51 67 64 47 38 67 5a 32 56 30 49 47 46 75 63 33 64 6c 63 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 67 68 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 43 46 33 61 57 35 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 70 65 79 38 71 63 47 68 68 62 6e 52 76 62 57 70 7a 4b 69 38 4b 61 57 59 6f 49 58 64 70 62 6d 52 76 64 79 35 66 58 33 42 6f 59 57 35 30 62 32 31 68 63 79 6c 37 4c
                                                                                                                                                                                                      Data Ascii: ogICAgICAgICAgICAgICAgICAgICAgICAvL2phdmFzY3JpcHQgcHV6emxlIGZvciBicm93c2VyIHRvIGZpZ3VyZSBvdXQgdG8gZ2V0IGFuc3dlcgogICAgICAgICAgICAgICAgICAgICAgICBpZighd2luZG93Ll9waGFudG9tIHx8ICF3aW5kb3cuY2FsbFBoYW50b20pey8qcGhhbnRvbWpzKi8KaWYoIXdpbmRvdy5fX3BoYW50b21hcyl7L
                                                                                                                                                                                                      2024-10-29 05:23:50 UTC1369INData Raw: 67 49 43 41 67 49 43 41 67 4c 79 39 6c 62 6d 51 67 61 6d 46 32 59 58 4e 6a 63 6d 6c 77 64 43 42 77 64 58 70 36 62 47 55 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 64 6d 46 79 49 48 68 6f 64 48 52 77 49 44 30 67 62 6d 56 33 49 46 68 4e 54 45 68 30 64 48 42 53 5a 58 46 31 5a 58 4e 30 4b 43 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 68 6f 64 48 52 77 4c 6d 39 75 63 6d 56 68 5a 48 6c 7a 64 47 46 30 5a 57 4e 6f 59 57 35 6e 5a 53 41 39 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6b 67 65 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 34 61 48
                                                                                                                                                                                                      Data Ascii: gICAgICAgLy9lbmQgamF2YXNjcmlwdCBwdXp6bGUKICAgICAgICAgICAgICAgICAgICAgICAgdmFyIHhodHRwID0gbmV3IFhNTEh0dHBSZXF1ZXN0KCk7CiAgICAgICAgICAgICAgICAgICAgICAgIHhodHRwLm9ucmVhZHlzdGF0ZWNoYW5nZSA9IGZ1bmN0aW9uKCkgewogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGlmICh4aH
                                                                                                                                                                                                      2024-10-29 05:23:50 UTC488INData Raw: 5a 57 78 7a 5a 53 42 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 62 47 39 68 5a 43 67 70 4f 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 66 51 70 39 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 66 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 39 4f 77 6f 67 49 43 41 67 49 43 41 67 49 43 41
                                                                                                                                                                                                      Data Ascii: ZWxzZSB7CiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd2luZG93LmxvY2F0aW9uLnJlbG9hZCgpOwogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgfQp9CiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgfQogICAgICAgICAgICAgICAgICAgICAgICB9OwogICAgICAgICA
                                                                                                                                                                                                      2024-10-29 05:23:50 UTC1369INData Raw: 61 64 65 0d 0a 5a 70 5a 33 56 79 5a 58 4d 67 61 58 51 67 62 33 56 30 49 48 52 76 49 47 4a 6c 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 68 6f 64 48 52 77 4c 6e 4e 6c 64 46 4a 6c 63 58 56 6c 63 33 52 49 5a 57 46 6b 5a 58 49 6f 4a 31 67 74 55 6d 56 78 64 57 56 7a 64 47 56 6b 4c 58 64 70 64 47 67 6e 4c 43 41 6e 57 45 31 4d 53 48 52 30 63 46 4a 6c 63 58 56 6c 63 33 51 6e 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 65 47 68 30 64 48 41 75 63 32 56 30 55 6d 56 78 64 57 56 7a 64 45 68 6c 59 57 52 6c 63 69 67 6e 57 43 31 53 5a 58 46 31 5a 58 4e 30 5a 57 51 74 56 47 6c 74 5a 56 4e 30 59 57 31 77 4a 79 77 67 4a 79 63 70 4f 77 6f 67 49 43 41 67
                                                                                                                                                                                                      Data Ascii: adeZpZ3VyZXMgaXQgb3V0IHRvIGJlCiAgICAgICAgICAgICAgICAgICAgICAgIHhodHRwLnNldFJlcXVlc3RIZWFkZXIoJ1gtUmVxdWVzdGVkLXdpdGgnLCAnWE1MSHR0cFJlcXVlc3QnKTsKICAgICAgICAgICAgICAgICAgICAgICAgeGh0dHAuc2V0UmVxdWVzdEhlYWRlcignWC1SZXF1ZXN0ZWQtVGltZVN0YW1wJywgJycpOwogICAg
                                                                                                                                                                                                      2024-10-29 05:23:50 UTC1369INData Raw: 42 77 64 58 4a 77 62 33 4e 6c 43 6d 6c 6d 49 43 68 32 49 44 30 39 49 48 52 79 64 57 55 70 49 48 73 4b 49 43 41 67 49 43 41 67 49 43 42 34 61 48 52 30 63 43 35 7a 5a 58 52 53 5a 58 46 31 5a 58 4e 30 53 47 56 68 5a 47 56 79 4b 43 64 75 61 47 4e 43 62 54 52 61 63 45 39 49 62 6d 70 54 53 32 63 32 64 44 55 78 4f 44 64 4f 55 58 52 4a 4a 79 77 67 4a 30 64 6d 54 58 4e 74 4d 45 74 6b 56 44 52 45 52 58 68 45 54 30 67 31 55 32 63 79 55 31 6c 4b 52 6c 41 34 62 79 63 70 4f 77 70 39 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 68 6f 64 48 52 77 4c 6e 4e 6c 64 46 4a 6c 63 58 56 6c 63 33 52 49 5a 57 46 6b 5a 58 49 6f 49 6b 4e 76 62 6e 52 6c 62 6e 51 74 64 48 6c 77 5a 53 49 73 49 43 4a 68 63 48 42 73 61 57 4e 68 64
                                                                                                                                                                                                      Data Ascii: BwdXJwb3NlCmlmICh2ID09IHRydWUpIHsKICAgICAgICB4aHR0cC5zZXRSZXF1ZXN0SGVhZGVyKCduaGNCbTRacE9IbmpTS2c2dDUxODdOUXRJJywgJ0dmTXNtMEtkVDRERXhET0g1U2cyU1lKRlA4bycpOwp9CiAgICAgICAgICAgICAgICAgICAgICAgIHhodHRwLnNldFJlcXVlc3RIZWFkZXIoIkNvbnRlbnQtdHlwZSIsICJhcHBsaWNhd
                                                                                                                                                                                                      2024-10-29 05:23:50 UTC51INData Raw: 74 61 74 65 63 68 61 6e 67 65 3d 65 2c 63 28 29 29 7d 7d 7d 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: tatechange=e,c())}}}})();</script></body></html>
                                                                                                                                                                                                      2024-10-29 05:23:50 UTC7INData Raw: 32 0d 0a 0a 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 2
                                                                                                                                                                                                      2024-10-29 05:23:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      1192.168.2.1649703188.114.96.34436772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:23:50 UTC1098OUTPOST / HTTP/1.1
                                                                                                                                                                                                      Host: omgitsrxqxb.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 22
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      X-Requested-TimeStamp-Expire:
                                                                                                                                                                                                      2sAwrELRedoRf70Odri2wovm-Ik: 48343052
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      X-Requested-TimeStamp-Combination:
                                                                                                                                                                                                      X-Requested-Type-Combination: GET
                                                                                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                      X-Requested-Type: GET
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      X-Requested-with: XMLHttpRequest
                                                                                                                                                                                                      X-Requested-TimeStamp:
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://omgitsrxqxb.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://omgitsrxqxb.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk
                                                                                                                                                                                                      2024-10-29 05:23:50 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                                                                                                                                                                                      Data Ascii: name1=Henry&name2=Ford
                                                                                                                                                                                                      2024-10-29 05:23:51 UTC1300INHTTP/1.1 204 No Content
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:23:51 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                      Set-Cookie: 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; path=/; expires=Wed, 30-Oct-24 05:23:50 GMT; Max-Age=86400;
                                                                                                                                                                                                      Set-Cookie: sMXU9OfAMKyKMBhDtgGNr1XO98U=1730179430; path=/; expires=Wed, 30-Oct-24 05:23:50 GMT; Max-Age=86400;
                                                                                                                                                                                                      Set-Cookie: E4mtBL6y50Oc2NH46GAgnAEK98s=1730265830; path=/; expires=Wed, 30-Oct-24 05:23:50 GMT; Max-Age=86400;
                                                                                                                                                                                                      Set-Cookie: TDborsulA53YBZ8mgp6-rnr1CEU=aoqDSBS8MMou4cMHaAAZLvm9I6c; path=/; expires=Wed, 30-Oct-24 05:23:50 GMT; Max-Age=86400;
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FIqWEqmq0LU0dmsIOEtxYaud9FQPEz7renXUrN11Q%2BiiUv%2FlScgc%2F%2Ff9QkTbFDi5qKr9%2Bx6ExSRJupkO%2BawXEX2f0yt7w93%2BdhjGD6JASolOuaL%2F6A5wkMP%2BM83TfU0qn1M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8da0bc622a404623-DFW
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      2024-10-29 05:23:51 UTC192INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 32 35 31 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 36 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 32 30 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 32 34 38 34 34 37 26 63 77 6e 64 3d 32 34 37 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 66 30 37 30 66 62 30 63 62 66 30 66 34 37 36 34 26 74 73 3d 31 31 39 33 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1251&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1720&delivery_rate=2248447&cwnd=247&unsent_bytes=0&cid=f070fb0cbf0f4764&ts=1193&x=0"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      2192.168.2.164970535.190.80.14436772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:23:51 UTC532OUTOPTIONS /report/v4?s=8RbctSKyNvIhNzUya6ZbgnR24%2BeXg16cIBAxo6mmLJYCpDEN91XUTMByPKdb01WQk9pBO1FON6NGyYJZAFs5NvMLnKijjonQQDnZJDKF4YCSvEYvcEF79NPBWROTk8tXzTE%3D HTTP/1.1
                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Origin: https://omgitsrxqxb.com
                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-29 05:23:51 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                      access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                      date: Tue, 29 Oct 2024 05:23:50 GMT
                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      3192.168.2.164971035.190.80.14436772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:23:51 UTC474OUTPOST /report/v4?s=8RbctSKyNvIhNzUya6ZbgnR24%2BeXg16cIBAxo6mmLJYCpDEN91XUTMByPKdb01WQk9pBO1FON6NGyYJZAFs5NvMLnKijjonQQDnZJDKF4YCSvEYvcEF79NPBWROTk8tXzTE%3D HTTP/1.1
                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 385
                                                                                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-29 05:23:51 UTC385OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 32 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 6d 67 69 74 73 72 78 71 78 62 2e 63 6f 6d 2f
                                                                                                                                                                                                      Data Ascii: [{"age":1,"body":{"elapsed_time":1720,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":503,"type":"http.error"},"type":"network-error","url":"https://omgitsrxqxb.com/
                                                                                                                                                                                                      2024-10-29 05:23:51 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      date: Tue, 29 Oct 2024 05:23:51 GMT
                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      4192.168.2.1649711188.114.96.34436772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:23:52 UTC1076OUTGET / HTTP/1.1
                                                                                                                                                                                                      Host: omgitsrxqxb.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                      Referer: https://omgitsrxqxb.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730179430; E4mtBL6y50Oc2NH46GAgnAEK98s=1730265830; TDborsulA53YBZ8mgp6-rnr1CEU=aoqDSBS8MMou4cMHaAAZLvm9I6c
                                                                                                                                                                                                      2024-10-29 05:23:52 UTC906INHTTP/1.1 404 Not Found
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:23:52 GMT
                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GboC381HfjWMCgEmf7QDYOEju3xfj3tl3aP4o8E3hNMIcKvQpxUQdqUhTN7CIz8GAxjqP7CxwzXOk29b%2FNmBZT5I3S6UvY9E1vAKCr4jjiCGlHIUuJROrI0j5txNh8Ycz68%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8da0bc6c29a4e7b3-DFW
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1147&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1654&delivery_rate=2479452&cwnd=251&unsent_bytes=0&cid=1459b9d5b2c8fe0c&ts=596&x=0"
                                                                                                                                                                                                      2024-10-29 05:23:52 UTC463INData Raw: 34 61 62 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 3c 73 63 72 69 70 74
                                                                                                                                                                                                      Data Ascii: 4ab<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><script
                                                                                                                                                                                                      2024-10-29 05:23:52 UTC739INData Raw: 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 61 2e 6e 6f 6e 63 65 3d 27 27 3b 61 2e 73 72 63 3d 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 73 63 72 69 70 74 73 2f 6a 73 64 2f 6d 61 69 6e 2e 6a 73 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27
                                                                                                                                                                                                      Data Ascii: ocument.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('
                                                                                                                                                                                                      2024-10-29 05:23:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      5192.168.2.1649712188.114.96.34436772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:23:52 UTC785OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                      Host: omgitsrxqxb.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk
                                                                                                                                                                                                      2024-10-29 05:23:52 UTC892INHTTP/1.1 302 Found
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:23:52 GMT
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js?
                                                                                                                                                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U%2FNSpu7UfRPSGTxVMCpTSeLc4%2FDQz2a%2BK1tChIJMcWoLE0lHaiBZfmVok0LVITSEUJVZSrSNh1FYkmhd%2Fy13rE6EzpZQSZv43GM2zqMm6NYlPblJJv7y%2FOeEG5rLNZk0iQs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8da0bc6cdaac0b76-DFW
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1535&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1363&delivery_rate=1740384&cwnd=251&unsent_bytes=0&cid=e8e4ceb14dbf907b&ts=145&x=0"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      6192.168.2.1649719188.114.96.34436772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:23:53 UTC940OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js? HTTP/1.1
                                                                                                                                                                                                      Host: omgitsrxqxb.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730179430; E4mtBL6y50Oc2NH46GAgnAEK98s=1730265830; TDborsulA53YBZ8mgp6-rnr1CEU=aoqDSBS8MMou4cMHaAAZLvm9I6c
                                                                                                                                                                                                      2024-10-29 05:23:53 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:23:53 GMT
                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 8071
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b7%2Fgaaz7PVdhg%2BflVbF2d%2BoUwtMDpkLwhfg9jUg0xC2SnDv2cDrN3hxck4z%2Bryk0QYEdEMqxz0tb9RmCW0MGIrqgcQeZuNC8OBkOx7dU8KFh3oxxUU46X08RsdbncPbGLU4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8da0bc75ab3f4758-DFW
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1262&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1518&delivery_rate=2253696&cwnd=227&unsent_bytes=0&cid=d3df5c8c40ceba30&ts=149&x=0"
                                                                                                                                                                                                      2024-10-29 05:23:53 UTC500INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6a 2c 6f 2c 73 2c 7a 2c 41 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 65 2c 66 29 7b 66 6f 72 28 55 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 55 28 33 36 38 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 30 34 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 55 28 33 35 39 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 55 28 33 37 31 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 35 33 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 31 34 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 55 28 34 31 33 29 29 2f 37 2b 2d 70 61 72
                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(368))/1*(-parseInt(U(404))/2)+parseInt(U(359))/3*(parseInt(U(371))/4)+-parseInt(U(453))/5+-parseInt(U(414))/6+parseInt(U(413))/7+-par
                                                                                                                                                                                                      2024-10-29 05:23:53 UTC1369INData Raw: 44 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 58 29 7b 72 65 74 75 72 6e 20 58 3d 62 2c 58 28 34 31 30 29 5b 58 28 34 32 34 29 5d 28 45 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 59 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 29 7b 69 66 28 59 3d 57 2c 6e 75 6c 6c 3d 3d 44 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 48 3d 7b 7d 2c 49 3d 7b 7d 2c 4a 3d 27 27 2c 4b 3d 32 2c 4c 3d 33 2c 4d 3d 32 2c 4e 3d 5b 5d 2c 4f 3d 30 2c 50 3d 30 2c 51 3d 30 3b 51 3c 44 5b 59 28 33 39 39 29 5d 3b 51 2b 3d 31 29 69 66 28 52 3d 44 5b 59 28 34 32 34 29 5d 28 51 29 2c 4f 62 6a 65 63 74 5b 59 28 33 38 30 29 5d 5b 59 28 33 39 31 29 5d 5b 59 28 34 32 30 29 5d 28 48 2c 52 29 7c 7c 28 48 5b 52 5d 3d 4c 2b 2b 2c 49
                                                                                                                                                                                                      Data Ascii: D,6,function(E,X){return X=b,X(410)[X(424)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(399)];Q+=1)if(R=D[Y(424)](Q),Object[Y(380)][Y(391)][Y(420)](H,R)||(H[R]=L++,I
                                                                                                                                                                                                      2024-10-29 05:23:53 UTC1369INData Raw: 30 2c 4e 5b 59 28 34 32 35 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 4b 2d 2d 2c 30 3d 3d 4b 26 26 4d 2b 2b 7d 66 6f 72 28 54 3d 32 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 31 26 54 7c 4f 3c 3c 31 2e 39 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 59 28 34 32 35 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4f 3c 3c 3d 31 2c 50 3d 3d 45 2d 31 29 7b 4e 5b 59 28 34 32 35 29 5d 28 46 28 4f 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 50 2b 2b 3b 72 65 74 75 72 6e 20 4e 5b 59 28 33 36 37 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 5a 29 7b 72 65 74 75 72 6e 20 5a 3d 57 2c 6e 75 6c 6c 3d 3d 44 3f 27 27 3a 27 27 3d 3d 44 3f 6e 75 6c
                                                                                                                                                                                                      Data Ascii: 0,N[Y(425)](F(O)),O=0):P++,T>>=1,G++);K--,0==K&&M++}for(T=2,G=0;G<M;O=1&T|O<<1.9,P==E-1?(P=0,N[Y(425)](F(O)),O=0):P++,T>>=1,G++);for(;;)if(O<<=1,P==E-1){N[Y(425)](F(O));break}else P++;return N[Y(367)]('')},'j':function(D,Z){return Z=W,null==D?'':''==D?nul
                                                                                                                                                                                                      2024-10-29 05:23:53 UTC1369INData Raw: 26 28 48 3d 4d 61 74 68 5b 61 31 28 33 37 35 29 5d 28 32 2c 4a 29 2c 4a 2b 2b 29 7d 7d 7d 2c 66 3d 7b 7d 2c 66 5b 57 28 33 37 38 29 5d 3d 65 2e 68 2c 66 7d 28 29 2c 6f 3d 7b 7d 2c 6f 5b 56 28 34 31 31 29 5d 3d 27 6f 27 2c 6f 5b 56 28 33 35 33 29 5d 3d 27 73 27 2c 6f 5b 56 28 34 32 39 29 5d 3d 27 75 27 2c 6f 5b 56 28 33 35 36 29 5d 3d 27 7a 27 2c 6f 5b 56 28 33 35 38 29 5d 3d 27 6e 27 2c 6f 5b 56 28 33 34 39 29 5d 3d 27 49 27 2c 6f 5b 56 28 33 34 37 29 5d 3d 27 62 27 2c 73 3d 6f 2c 68 5b 56 28 34 34 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 47 2c 61 61 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 61 61 3d 56 2c 6e 75 6c 6c 3d 3d 3d 45 7c 7c 45 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 47 3b 66 6f 72 28 49 3d 79 28 45 29 2c 44
                                                                                                                                                                                                      Data Ascii: &(H=Math[a1(375)](2,J),J++)}}},f={},f[W(378)]=e.h,f}(),o={},o[V(411)]='o',o[V(353)]='s',o[V(429)]='u',o[V(356)]='z',o[V(358)]='n',o[V(349)]='I',o[V(347)]='b',s=o,h[V(449)]=function(D,E,F,G,aa,I,J,K,L,M,N){if(aa=V,null===E||E===void 0)return G;for(I=y(E),D
                                                                                                                                                                                                      2024-10-29 05:23:53 UTC1369INData Raw: 28 34 30 39 29 5d 3d 68 5b 61 35 28 33 37 32 29 5d 5b 61 35 28 34 30 39 29 5d 2c 4c 5b 61 35 28 34 33 37 29 5d 3d 68 5b 61 35 28 33 37 32 29 5d 5b 61 35 28 34 33 37 29 5d 2c 4c 5b 61 35 28 34 32 32 29 5d 3d 68 5b 61 35 28 33 37 32 29 5d 5b 61 35 28 34 32 37 29 5d 2c 4d 3d 4c 2c 4a 5b 61 35 28 34 34 38 29 5d 28 4b 2c 49 2c 21 21 5b 5d 29 2c 4a 5b 61 35 28 34 31 36 29 5d 3d 32 35 30 30 2c 4a 5b 61 35 28 33 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4a 5b 61 35 28 34 34 37 29 5d 28 61 35 28 34 34 30 29 2c 61 35 28 33 38 33 29 29 2c 4e 3d 7b 7d 2c 4e 5b 61 35 28 33 35 34 29 5d 3d 47 2c 4e 5b 61 35 28 34 33 39 29 5d 3d 4d 2c 4e 5b 61 35 28 34 32 36 29 5d 3d 61 35 28 34 33 35 29 2c 4f 3d 6a 5b 61 35 28 33 37 38 29 5d 28 4a 53 4f 4e 5b 61 35 28 33 37
                                                                                                                                                                                                      Data Ascii: (409)]=h[a5(372)][a5(409)],L[a5(437)]=h[a5(372)][a5(437)],L[a5(422)]=h[a5(372)][a5(427)],M=L,J[a5(448)](K,I,!![]),J[a5(416)]=2500,J[a5(348)]=function(){},J[a5(447)](a5(440),a5(383)),N={},N[a5(354)]=G,N[a5(439)]=M,N[a5(426)]=a5(435),O=j[a5(378)](JSON[a5(37
                                                                                                                                                                                                      2024-10-29 05:23:53 UTC1369INData Raw: 64 2f 72 2f 2c 41 72 72 61 79 2c 32 62 55 51 74 75 52 2c 63 68 6c 41 70 69 53 69 74 65 6b 65 79 2c 69 73 41 72 72 61 79 2c 72 61 6e 64 6f 6d 2c 73 74 79 6c 65 2c 63 68 6c 41 70 69 55 72 6c 2c 66 30 45 64 24 52 70 7a 58 32 6a 50 2b 65 4b 4a 6d 42 61 4f 4c 35 76 53 73 77 39 71 72 33 55 5a 4d 56 48 57 37 78 38 54 79 49 59 34 6b 36 41 6f 67 43 69 75 44 68 2d 62 46 74 47 31 6e 6c 51 63 4e 2c 6f 62 6a 65 63 74 2c 63 6f 6e 63 61 74 2c 38 39 36 31 36 31 71 42 45 57 43 70 2c 31 36 33 37 31 34 32 68 52 6f 65 69 52 2c 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 2c 74 69 6d 65 6f 75 74 2c 66 75 6e 63 74 69 6f 6e 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 63 61 6c 6c 2c 39 39 37 32 31 36 30 45 6d 6c 6b
                                                                                                                                                                                                      Data Ascii: d/r/,Array,2bUQtuR,chlApiSitekey,isArray,random,style,chlApiUrl,f0Ed$RpzX2jP+eKJmBaOL5vSsw9qr3UZMVHW7x8TyIY4k6AogCiuDh-bFtG1nlQcN,object,concat,896161qBEWCp,1637142hRoeiR,DOMContentLoaded,timeout,function,application/json,addEventListener,call,9972160Emlk
                                                                                                                                                                                                      2024-10-29 05:23:53 UTC726INData Raw: 3b 6e 75 6c 6c 21 3d 3d 63 3b 64 3d 64 5b 61 38 28 34 31 32 29 5d 28 4f 62 6a 65 63 74 5b 61 38 28 34 34 36 29 5d 28 63 29 29 2c 63 3d 4f 62 6a 65 63 74 5b 61 38 28 33 38 32 29 5d 28 63 29 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 76 28 63 2c 64 2c 61 36 29 7b 72 65 74 75 72 6e 20 61 36 3d 56 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 5b 61 36 28 33 34 35 29 5d 26 26 30 3c 63 5b 61 36 28 33 34 35 29 5d 5b 61 36 28 33 38 30 29 5d 5b 61 36 28 33 35 32 29 5d 5b 61 36 28 34 32 30 29 5d 28 64 29 5b 61 36 28 33 39 34 29 5d 28 61 36 28 33 36 36 29 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 65 2c 63 2c 64 2c 65 2c 66 29 7b 69 66 28 61 65 3d 56 2c 63 3d 68 5b 61 65 28 34 33 34 29 5d 2c 21 63 29 72 65 74 75 72 6e 3b 69 66 28 21 6c 28 29 29 72 65
                                                                                                                                                                                                      Data Ascii: ;null!==c;d=d[a8(412)](Object[a8(446)](c)),c=Object[a8(382)](c));return d}function v(c,d,a6){return a6=V,d instanceof c[a6(345)]&&0<c[a6(345)][a6(380)][a6(352)][a6(420)](d)[a6(394)](a6(366))}function C(ae,c,d,e,f){if(ae=V,c=h[ae(434)],!c)return;if(!l())re


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      7192.168.2.1649721188.114.96.34436772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:23:54 UTC1014OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8da0bc6c29a4e7b3 HTTP/1.1
                                                                                                                                                                                                      Host: omgitsrxqxb.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 15787
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://omgitsrxqxb.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730179430; E4mtBL6y50Oc2NH46GAgnAEK98s=1730265830; TDborsulA53YBZ8mgp6-rnr1CEU=aoqDSBS8MMou4cMHaAAZLvm9I6c
                                                                                                                                                                                                      2024-10-29 05:23:54 UTC15787OUTData Raw: 7b 22 77 70 22 3a 22 65 46 58 4d 64 45 30 72 64 39 58 64 73 52 2b 30 2d 30 75 66 50 4d 45 43 66 70 56 66 61 69 61 6d 6d 45 72 30 68 4a 66 24 44 43 62 44 32 58 66 37 24 6e 4c 2b 44 39 30 54 66 73 2d 58 7a 6b 46 46 66 70 57 6d 66 4b 66 6d 43 6d 58 30 66 55 6d 30 38 2b 6c 4d 57 39 46 41 6f 5a 4d 24 44 42 46 56 70 36 54 75 52 7a 71 4d 38 42 64 78 56 74 30 36 4a 24 57 61 66 64 58 58 77 61 37 45 41 6b 66 35 7a 6b 32 79 41 66 79 4d 52 37 66 45 78 58 66 61 4d 45 45 4d 42 73 4d 61 66 30 44 66 50 39 48 66 30 74 41 66 6a 47 72 70 7a 46 6e 30 70 57 6b 58 66 45 47 41 66 45 2b 4c 50 66 4c 45 66 30 41 55 32 67 58 5a 54 56 43 45 7a 45 30 79 38 56 46 4a 64 42 51 53 79 24 66 69 4d 45 61 31 33 46 66 72 48 46 44 52 32 24 49 55 7a 66 4c 53 79 57 42 69 70 4d 66 67 57 69 32 61
                                                                                                                                                                                                      Data Ascii: {"wp":"eFXMdE0rd9XdsR+0-0ufPMECfpVfaiammEr0hJf$DCbD2Xf7$nL+D90Tfs-XzkFFfpWmfKfmCmX0fUm08+lMW9FAoZM$DBFVp6TuRzqM8BdxVt06J$WafdXXwa7EAkf5zk2yAfyMR7fExXfaMEEMBsMaf0DfP9Hf0tAfjGrpzFn0pWkXfEGAfE+LPfLEf0AU2gXZTVCEzE0y8VFJdBQSy$fiMEa13FfrHFDR2$IUzfLSyWBipMfgWi2a
                                                                                                                                                                                                      2024-10-29 05:23:54 UTC1310INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:23:54 GMT
                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.omgitsrxqxb.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: cf_clearance=5zs_4HJzSp6IROjBqxVPWrIIMWMB904DzZXvE5cIo.0-1730179434-1.2.1.1-ByCW02B8E1S_ZPj4X4bJafe9F3edowTt8oBLg_aP44FXpW2Qfo9IqbgMerKXs_5CReIMj6x0OAtuTMOSseMBXy.4ZY3kYDw1aQUAPGMkBXuPTQQvESZZ8Ml9eFTuKm7mZB54t_eM3tgHwmUSADb.ap6HKo8GilgP4aX7USBMO2UVyRQYqfJBeAM8VXWKv7sB5ziyL3m6AB36UKPz7pBsxh4gkkwh8iXBKPK23vgK0QstxTfKIiA3rPz5C3dK4uQ25x1EBAfP44VSngstXI1BK.7gUQx45atuwe5kQlvE0S.10hTm6UNnUmrcMU.SpjRr.ra7b1HWvUiqPIWtAVtkfld4.8ryRUw4LK7dUGi1E1ZD14VlO.7D9QswOYSnfTOuRF49auqEqwZYlsi6IFy75w; Path=/; Expires=Wed, 29-Oct-25 05:23:54 GMT; Domain=.omgitsrxqxb.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PDjdWHMCJAdbpcJwGRpGe6NWk6V%2FWTnBOLqv408CRjHNvlc0l1t2Zz82L4bxGxxveZXTKx%2FGaFkCpBxl8aCVPytcUnbBAjUpFWdEhWm75zLLsmMry%2BkYYayGAxOPZRUVRWg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8da0bc781fa92c8a-DFW
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      2024-10-29 05:23:54 UTC194INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 30 36 31 26 73 65 6e 74 3d 31 30 26 72 65 63 76 3d 32 31 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 37 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 34 34 35 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 36 37 39 30 30 30 26 63 77 6e 64 3d 32 34 39 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 38 33 33 64 35 36 38 64 37 64 39 33 63 35 62 39 26 74 73 3d 33 38 33 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1061&sent=10&recv=21&lost=0&retrans=0&sent_bytes=2837&recv_bytes=17445&delivery_rate=2679000&cwnd=249&unsent_bytes=0&cid=833d568d7d93c5b9&ts=383&x=0"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      8192.168.2.1649723188.114.97.34436772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:23:54 UTC799OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js? HTTP/1.1
                                                                                                                                                                                                      Host: omgitsrxqxb.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730179430; E4mtBL6y50Oc2NH46GAgnAEK98s=1730265830; TDborsulA53YBZ8mgp6-rnr1CEU=aoqDSBS8MMou4cMHaAAZLvm9I6c
                                                                                                                                                                                                      2024-10-29 05:23:54 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:23:54 GMT
                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 8102
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EzBFZuz7n2l%2F0vSJQOlKXKCbDz1xgA17YcXT97lhkky%2BuVWXtBgvARh1CEgU2NwSEEwgnQWrOvd%2FfuiTOXwZD1gPbXcsZwzQqeU9MqfxEGkEWJGjyc1n49ezu2DABLH%2BiCA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8da0bc7a89c02e7e-DFW
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1107&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1377&delivery_rate=2494401&cwnd=249&unsent_bytes=0&cid=2295bd367211f2f8&ts=147&x=0"
                                                                                                                                                                                                      2024-10-29 05:23:54 UTC500INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 78 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 55 2c 66 2c 67 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 35 32 36 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 38 30 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 55 28 35 33 34 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 55 28 34 38 34 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 55 28 35 31 33 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 55 28 35 32 33 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 55 28 35 37 30 29 29 2f 37 2a 28 70 61 72 73 65 49
                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,k,o,s,x){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=-parseInt(U(526))/1+-parseInt(U(480))/2*(parseInt(U(534))/3)+parseInt(U(484))/4+parseInt(U(513))/5+parseInt(U(523))/6+parseInt(U(570))/7*(parseI
                                                                                                                                                                                                      2024-10-29 05:23:54 UTC1369INData Raw: 56 28 35 30 34 29 5d 3d 27 62 27 2c 6b 3d 6a 2c 68 5b 56 28 35 37 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 44 2c 45 2c 46 2c 61 30 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 61 30 3d 56 2c 44 3d 3d 3d 6e 75 6c 6c 7c 7c 44 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 46 3b 66 6f 72 28 48 3d 6e 28 44 29 2c 67 5b 61 30 28 35 32 30 29 5d 5b 61 30 28 35 35 31 29 5d 26 26 28 48 3d 48 5b 61 30 28 35 32 31 29 5d 28 67 5b 61 30 28 35 32 30 29 5d 5b 61 30 28 35 35 31 29 5d 28 44 29 29 29 2c 48 3d 67 5b 61 30 28 35 30 30 29 5d 5b 61 30 28 35 30 32 29 5d 26 26 67 5b 61 30 28 35 37 33 29 5d 3f 67 5b 61 30 28 35 30 30 29 5d 5b 61 30 28 35 30 32 29 5d 28 6e 65 77 20 67 5b 28 61 30 28 35 37 33 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c 61
                                                                                                                                                                                                      Data Ascii: V(504)]='b',k=j,h[V(575)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||D===void 0)return F;for(H=n(D),g[a0(520)][a0(551)]&&(H=H[a0(521)](g[a0(520)][a0(551)](D))),H=g[a0(500)][a0(502)]&&g[a0(573)]?g[a0(500)][a0(502)](new g[(a0(573))](H)):function(N,a
                                                                                                                                                                                                      2024-10-29 05:23:54 UTC1369INData Raw: 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 36 28 35 36 38 29 5d 5b 61 36 28 35 30 36 29 5d 5b 61 36 28 35 34 32 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 61 36 28 35 36 32 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 36 28 35 34 35 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 36 28 35 36 32 29 5d 28 30 29 2c 47 3d 30 3b 38 3e 47 3b 4f 3d 4f 3c 3c 31 2e 30 36 7c 54 26 31 2e 33 35 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 36 28 35 34 35 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 54 3d 31 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 54 7c 4f 3c 3c 31 2c 45 2d
                                                                                                                                                                                                      Data Ascii: e{if(Object[a6(568)][a6(506)][a6(542)](I,J)){if(256>J[a6(562)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[a6(545)](F(O)),O=0):P++,G++);for(T=J[a6(562)](0),G=0;8>G;O=O<<1.06|T&1.35,P==E-1?(P=0,N[a6(545)](F(O)),O=0):P++,T>>=1,G++);}else{for(T=1,G=0;G<M;O=T|O<<1,E-
                                                                                                                                                                                                      2024-10-29 05:23:54 UTC1369INData Raw: 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 38 29 7b 72 65 74 75 72 6e 20 61 38 3d 61 37 2c 44 5b 61 38 28 35 36 32 29 5d 28 45 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 39 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 54 2c 53 29 7b 66 6f 72 28 61 39 3d 61 34 2c 47 3d 5b 5d 2c 48 3d 34 2c 49 3d 34 2c 4a 3d 33 2c 4b 3d 5b 5d 2c 4e 3d 46 28 30 29 2c 4f 3d 45 2c 50 3d 31 2c 4c 3d 30 3b 33 3e 4c 3b 47 5b 4c 5d 3d 4c 2c 4c 2b 3d 31 29 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 35 30 37 29 5d 28 32 2c 32 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c
                                                                                                                                                                                                      Data Ascii: 2768,function(E,a8){return a8=a7,D[a8(562)](E)})},'i':function(D,E,F,a9,G,H,I,J,K,L,M,N,O,P,Q,R,T,S){for(a9=a4,G=[],H=4,I=4,J=3,K=[],N=F(0),O=E,P=1,L=0;3>L;G[L]=L,L+=1);for(Q=0,R=Math[a9(507)](2,2),M=1;M!=R;S=O&N,O>>=1,O==0&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),
                                                                                                                                                                                                      2024-10-29 05:23:54 UTC1369INData Raw: 31 29 2b 68 5b 61 64 28 35 32 39 29 5d 5b 61 64 28 35 36 34 29 5d 2b 61 64 28 35 34 38 29 2b 31 2b 61 64 28 34 37 38 29 2b 48 2e 72 2b 61 64 28 35 36 30 29 2c 4a 3d 6e 65 77 20 68 5b 28 61 64 28 34 39 35 29 29 5d 28 29 2c 21 4a 29 72 65 74 75 72 6e 3b 4b 3d 61 64 28 34 37 39 29 2c 4c 3d 7b 7d 2c 4c 5b 61 64 28 35 35 39 29 5d 3d 68 5b 61 64 28 35 32 39 29 5d 5b 61 64 28 35 35 39 29 5d 2c 4c 5b 61 64 28 35 34 33 29 5d 3d 68 5b 61 64 28 35 32 39 29 5d 5b 61 64 28 35 34 33 29 5d 2c 4c 5b 61 64 28 34 36 37 29 5d 3d 68 5b 61 64 28 35 32 39 29 5d 5b 61 64 28 34 36 37 29 5d 2c 4c 5b 61 64 28 34 38 36 29 5d 3d 68 5b 61 64 28 35 32 39 29 5d 5b 61 64 28 35 31 39 29 5d 2c 4d 3d 4c 2c 4a 5b 61 64 28 34 39 36 29 5d 28 4b 2c 49 2c 21 21 5b 5d 29 2c 4a 5b 61 64 28 35 30
                                                                                                                                                                                                      Data Ascii: 1)+h[ad(529)][ad(564)]+ad(548)+1+ad(478)+H.r+ad(560),J=new h[(ad(495))](),!J)return;K=ad(479),L={},L[ad(559)]=h[ad(529)][ad(559)],L[ad(543)]=h[ad(529)][ad(543)],L[ad(467)]=h[ad(529)][ad(467)],L[ad(486)]=h[ad(529)][ad(519)],M=L,J[ad(496)](K,I,!![]),J[ad(50
                                                                                                                                                                                                      2024-10-29 05:23:54 UTC1369INData Raw: 67 2c 44 2c 45 2c 46 2c 47 29 7b 61 33 3d 56 3b 74 72 79 7b 72 65 74 75 72 6e 20 67 3d 69 5b 61 33 28 35 31 36 29 5d 28 61 33 28 35 36 37 29 29 2c 67 5b 61 33 28 35 33 35 29 5d 3d 61 33 28 34 37 32 29 2c 67 5b 61 33 28 34 39 37 29 5d 3d 27 2d 31 27 2c 69 5b 61 33 28 34 37 35 29 5d 5b 61 33 28 35 37 37 29 5d 28 67 29 2c 44 3d 67 5b 61 33 28 35 36 39 29 5d 2c 45 3d 7b 7d 2c 45 3d 4e 65 41 67 38 28 44 2c 44 2c 27 27 2c 45 29 2c 45 3d 4e 65 41 67 38 28 44 2c 44 5b 61 33 28 35 31 34 29 5d 7c 7c 44 5b 61 33 28 35 34 31 29 5d 2c 27 6e 2e 27 2c 45 29 2c 45 3d 4e 65 41 67 38 28 44 2c 67 5b 61 33 28 35 36 35 29 5d 2c 27 64 2e 27 2c 45 29 2c 69 5b 61 33 28 34 37 35 29 5d 5b 61 33 28 34 39 38 29 5d 28 67 29 2c 46 3d 7b 7d 2c 46 2e 72 3d 45 2c 46 2e 65 3d 6e 75 6c 6c
                                                                                                                                                                                                      Data Ascii: g,D,E,F,G){a3=V;try{return g=i[a3(516)](a3(567)),g[a3(535)]=a3(472),g[a3(497)]='-1',i[a3(475)][a3(577)](g),D=g[a3(569)],E={},E=NeAg8(D,D,'',E),E=NeAg8(D,D[a3(514)]||D[a3(541)],'n.',E),E=NeAg8(D,g[a3(565)],'d.',E),i[a3(475)][a3(498)](g),F={},F.r=E,F.e=null
                                                                                                                                                                                                      2024-10-29 05:23:54 UTC757INData Raw: 73 74 61 74 65 63 68 61 6e 67 65 2c 69 6e 64 65 78 4f 66 2c 6c 6f 61 64 69 6e 67 2c 31 31 35 34 31 36 30 67 63 4b 73 65 78 2c 73 74 79 6c 65 2c 6e 75 6d 62 65 72 2c 73 6f 72 74 2c 73 79 6d 62 6f 6c 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 66 41 6f 76 36 3b 66 52 52 69 48 35 3b 4a 41 45 59 31 3b 55 67 48 57 62 30 3b 59 46 73 4b 50 35 3b 59 6a 6b 67 63 30 3b 4a 4b 68 74 48 30 3b 4c 4b 42 6e 67 31 3b 66 53 5a 49 32 3b 63 4c 56 43 34 3b 52 71 62 6c 33 3b 66 78 77 46 36 3b 66 54 62 76 36 3b 4e 65 41 67 38 3b 67 71 57 64 57 30 3b 66 72 67 47 67 38 3b 52 6b 6f 41 37 2c 6e 61 76 69 67 61 74 6f 72 2c 63 61 6c 6c 2c 63 68 6c 41 70 69 55 72 6c 2c 74 6f 53 74 72 69 6e 67 2c 70 75 73 68 2c 72 65 70 6c 61 63 65 2c 69 73 41 72 72 61
                                                                                                                                                                                                      Data Ascii: statechange,indexOf,loading,1154160gcKsex,style,number,sort,symbol,Content-type,_cf_chl_opt;fAov6;fRRiH5;JAEY1;UgHWb0;YFsKP5;Yjkgc0;JKhtH0;LKBng1;fSZI2;cLVC4;Rqbl3;fxwF6;fTbv6;NeAg8;gqWdW0;frgGg8;RkoA7,navigator,call,chlApiUrl,toString,push,replace,isArra


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      9192.168.2.1649726188.114.97.34436772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:23:55 UTC788OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/8da0bc6c29a4e7b3 HTTP/1.1
                                                                                                                                                                                                      Host: omgitsrxqxb.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730179430; E4mtBL6y50Oc2NH46GAgnAEK98s=1730265830; TDborsulA53YBZ8mgp6-rnr1CEU=aoqDSBS8MMou4cMHaAAZLvm9I6c
                                                                                                                                                                                                      2024-10-29 05:23:55 UTC717INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:23:55 GMT
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L3cBZkCg2oYe9jqfqu%2FK2LSZxvXbYAk2Riw3LOeETk0Wsm23jNIlJJ4tA%2BALmHd79BniAAtgvcAIZ0hSHVPLZnV2CwI9Hxhhv48ZzxSanYdt%2B1wkCIJVj9bnlfEsKRKNni8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8da0bc7e3f414788-DFW
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1120&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1366&delivery_rate=2492254&cwnd=251&unsent_bytes=0&cid=610b0942af095754&ts=145&x=0"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      10192.168.2.1649728188.114.96.34436772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:23:55 UTC982OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                      Host: omgitsrxqxb.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://omgitsrxqxb.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: 8Bl2o8G2EkcSEiiX3l-m-say7nc=-kv32jy6wJFFYS2N-5u6ZTQOma4; Gt1_gLjjcZ-drNvx5hSWmzbzsPg=1730179429; yt1ARY52khhyWnbaTU040SbgTRc=1730265829; kMRY-Q9_6k6Jy4FXzbe3uPJRl5o=LqMhXt_8reVZs9chipAx0lGst7s; 6h0Y5PbgD9y7sXMT0O80ACc40Q4=AxbxwTfwRw_HDcD0ux--x1yAUGk; sMXU9OfAMKyKMBhDtgGNr1XO98U=1730179430; E4mtBL6y50Oc2NH46GAgnAEK98s=1730265830; TDborsulA53YBZ8mgp6-rnr1CEU=aoqDSBS8MMou4cMHaAAZLvm9I6c
                                                                                                                                                                                                      2024-10-29 05:23:55 UTC1064INHTTP/1.1 404 Not Found
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:23:55 GMT
                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                      Cache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutable
                                                                                                                                                                                                      Pragma: public
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 2896
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A9T2fGRPhLhQGAvVqMMOT59XJY1GNt247TWz%2BkHwnpvwpIaD7HKuxHou5Rxm53LQoxUKfKtubWsMIr59cKif4D2aV2kDN5Mr4Kb0YZ4Gu0I1wfk2ERIdOswM86LQ6N5%2FS4s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8da0bc7ecc016b73-DFW
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1177&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1582&delivery_rate=2387469&cwnd=251&unsent_bytes=0&cid=55c8a60b23e264d3&ts=146&x=0"
                                                                                                                                                                                                      2024-10-29 05:23:55 UTC305INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                                                                                                                                                      Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                                                                                                                                                      2024-10-29 05:23:55 UTC17INData Raw: 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: </body></html>
                                                                                                                                                                                                      2024-10-29 05:23:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      11192.168.2.1649730184.28.90.27443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:23:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                      2024-10-29 05:23:57 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                      Cache-Control: public, max-age=113451
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:23:57 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      12192.168.2.1649731184.28.90.27443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:23:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                      2024-10-29 05:23:59 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                      Cache-Control: public, max-age=113503
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:23:59 GMT
                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                      2024-10-29 05:23:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      13192.168.2.164973220.12.23.50443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:01 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T4XE3bHMeugBB2F&MD=YvVWhprE HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                      2024-10-29 05:24:01 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                      MS-CorrelationId: 729a38e4-ab5e-4ae4-803a-d1083edd355a
                                                                                                                                                                                                      MS-RequestId: e69d7f44-a0b9-4183-8dee-f4097acd16c8
                                                                                                                                                                                                      MS-CV: LVA+WM1Vsk2m51pZ.0
                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:00 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                                                      2024-10-29 05:24:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                      2024-10-29 05:24:01 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      14192.168.2.1649733204.79.197.200443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:05 UTC2229OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                      Origin: https://www.bing.com
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                      Content-type: text/xml
                                                                                                                                                                                                      X-Agent-DeviceId: 01000A4109009A83
                                                                                                                                                                                                      X-BM-CBT: 1707317755
                                                                                                                                                                                                      X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                      X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                      X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                      X-BM-DeviceScale: 100
                                                                                                                                                                                                      X-BM-DTZ: 60
                                                                                                                                                                                                      X-BM-Market: CH
                                                                                                                                                                                                      X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                      X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
                                                                                                                                                                                                      X-Device-ClientSession: B2DC660161784379B3117A8C8CEC12A1
                                                                                                                                                                                                      X-Device-isOptin: false
                                                                                                                                                                                                      X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                      X-Device-OSSKU: 48
                                                                                                                                                                                                      X-Device-Touch: false
                                                                                                                                                                                                      X-DeviceID: 01000A4109009A83
                                                                                                                                                                                                      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                      X-PositionerType: Desktop
                                                                                                                                                                                                      X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                      X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                      X-Search-SafeSearch: Moderate
                                                                                                                                                                                                      X-Search-TimeZone: Bias=-60; StandardBias=0; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                      X-UserAgeClass: Unknown
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: www.bing.com
                                                                                                                                                                                                      Content-Length: 765
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                      2024-10-29 05:24:05 UTC765OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 35 30 34 37 45 35 39 34 32 42 42 32 34 36 30 45 41 33 35 42 35 33 43 43 46 37 38 44 44 42 33 44 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 35 35 66 30 38 33 62 65 65 36 39 65 34 31 39 39 38 34 37 66 33 34 64 30 37 38 38 35 62 32 61 39 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 74 6f 74 61 6c 6e 75 6d 62 65 72 4f 66 45 6e 74 72 69 65 73 22 3a 22 30 22
                                                                                                                                                                                                      Data Ascii: <ClientInstRequest><CID>5047E5942BB2460EA35B53CCF78DDB3D</CID><Events><E><T>Event.ClientInst</T><IG>55f083bee69e4199847f34d07885b2a9</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","totalnumberOfEntries":"0"
                                                                                                                                                                                                      2024-10-29 05:24:05 UTC428INHTTP/1.1 204 No Content
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: A11508BDB68A44D88B4E6D38F2AE947F Ref B: DFW311000103045 Ref C: 2024-10-29T05:24:05Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:05 GMT
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      15192.168.2.1649734204.79.197.200443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:05 UTC812OUTGET /manifest/threshold.appcache HTTP/1.1
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Origin: https://www.bing.com
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: www.bing.com
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                      2024-10-29 05:24:05 UTC1202INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                      Content-Length: 3269
                                                                                                                                                                                                      Content-Type: text/cache-manifest; charset=utf-8
                                                                                                                                                                                                      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Sun, 23-Nov-2025 05:24:05 GMT; path=/; HttpOnly
                                                                                                                                                                                                      Set-Cookie: SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; domain=.bing.com; expires=Sun, 23-Nov-2025 05:24:05 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                      X-EventID: 67207175e85141c099019ab556c0914c
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 9A96599398B4464A8C9E79C9302118E6 Ref B: DFW311000107053 Ref C: 2024-10-29T05:24:05Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:05 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:05 UTC1014INData Raw: 43 41 43 48 45 20 4d 41 4e 49 46 45 53 54 0d 0a 23 20 56 65 72 73 69 6f 6e 3a 38 35 37 62 31 33 36 62 0d 0a 43 41 43 48 45 3a 0d 0a 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 0d 0a 2f 72 70 2f 71 53 4b 59 6c 55 33 39 51 77 30 68 2d 63 62 48 32 64 6d 42 54 34 45 68 38 6c 4d 2e 6a 73 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 62 2f 31 37 2f 6a 6e 63 2c 6e 6a 2f 36 61 61 2d 45 46 32 49 41 56 77 6e 54 54 4f 69 77 41 62 68 77 49 5f 56 6d 43 77 2e 6a 73 3f 62 75 3d 44 79 67 78 65 49 51 42 69 51 47 4d 41 59 45 42 65 33 37 45 41 63 63 42 4d 62 63 42 4d 63 6f 42 26 6f 72 3d 77 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 62 2f 31 61 2f 63 69 72 33 2c 6f 72 74 6c
                                                                                                                                                                                                      Data Ascii: CACHE MANIFEST# Version:857b136bCACHE:/AS/API/WindowsCortanaPane/V2/Init/rp/qSKYlU39Qw0h-cbH2dmBT4Eh8lM.jshttps://r.bing.com/rb/17/jnc,nj/6aa-EF2IAVwnTTOiwAbhwI_VmCw.js?bu=DygxeIQBiQGMAYEBe37EAccBMbcBMcoB&or=whttps://r.bing.com/rb/1a/cir3,ortl
                                                                                                                                                                                                      2024-10-29 05:24:05 UTC2078INData Raw: 53 78 64 66 56 43 35 75 34 4f 4b 4f 6f 2e 6a 73 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 70 2f 2d 42 62 61 6e 39 55 31 6a 6b 64 64 2d 39 37 51 64 45 6f 6b 55 77 51 62 42 4b 51 2e 6a 73 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 70 2f 34 4c 4f 44 32 39 68 6e 35 39 65 77 53 36 69 4d 45 6c 70 36 33 73 36 69 4b 6f 41 2e 6a 73 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 70 2f 35 63 2d 46 50 42 50 5a 6c 5a 31 35 35 6b 33 55 41 61 34 2d 65 35 6b 39 5f 30 6f 2e 6a 73 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 70 2f 37 2d 33 31 4b 4b 75 44 72 74 6e 70 74 42 39 48 37 46 6d 68 4d 36 7a 47 72 51 30 2e 6a 73 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 70
                                                                                                                                                                                                      Data Ascii: SxdfVC5u4OKOo.jshttps://r.bing.com/rp/-Bban9U1jkdd-97QdEokUwQbBKQ.jshttps://r.bing.com/rp/4LOD29hn59ewS6iMElp63s6iKoA.jshttps://r.bing.com/rp/5c-FPBPZlZ155k3UAa4-e5k9_0o.jshttps://r.bing.com/rp/7-31KKuDrtnptB9H7FmhM6zGrQ0.jshttps://r.bing.com/rp
                                                                                                                                                                                                      2024-10-29 05:24:05 UTC177INData Raw: 61 46 2d 67 30 61 5f 30 63 2e 63 73 73 3f 6f 72 3d 77 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 73 2f 35 58 2f 32 51 76 2f 6f 72 74 6c 2c 63 63 2c 6e 63 2f 6f 6e 72 61 37 50 51 6c 39 6f 35 62 59 54 32 6c 41 53 49 31 42 45 34 44 44 45 73 2e 63 73 73 3f 6f 72 3d 77 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 73 2f 36 74 2f 66 48 2f 6e 6a 2f 61 41 42 4c 4e 54 5f 46 56 34 35 51 6a 59 51 66 6e 52 48 72 42 43 41 6b 34 47 55 2e 6a 73 3f 6f 72 3d 77 0d 0a 4e 45 54 57 4f 52 4b 3a 0d 0a 2a
                                                                                                                                                                                                      Data Ascii: aF-g0a_0c.css?or=whttps://r.bing.com/rs/5X/2Qv/ortl,cc,nc/onra7PQl9o5bYT2lASI1BE4DDEs.css?or=whttps://r.bing.com/rs/6t/fH/nj/aABLNT_FV45QjYQfnRHrBCAk4GU.js?or=wNETWORK:*


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      16192.168.2.164973540.126.31.71443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:06 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Content-Type: application/soap+xml
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                      Content-Length: 3592
                                                                                                                                                                                                      Host: login.live.com
                                                                                                                                                                                                      2024-10-29 05:24:06 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                      2024-10-29 05:24:06 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                      Expires: Tue, 29 Oct 2024 05:23:06 GMT
                                                                                                                                                                                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                      x-ms-route-info: C538_SN1
                                                                                                                                                                                                      x-ms-request-id: 0c5ebbc5-4dac-45e6-8ef3-2dadf181a4a2
                                                                                                                                                                                                      PPServer: PPV: 30 H: SN1PEPF0002FA21 V: 0
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:06 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 11392
                                                                                                                                                                                                      2024-10-29 05:24:06 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      17192.168.2.164973623.1.33.206443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:06 UTC797OUTGET /rb/17/jnc,nj/6aa-EF2IAVwnTTOiwAbhwI_VmCw.js?bu=DygxeIQBiQGMAYEBe37EAccBMbcBMcoB&or=w HTTP/1.1
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: r.bing.com
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133
                                                                                                                                                                                                      2024-10-29 05:24:06 UTC1225INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Thu, 24 Oct 2024 20:27:02 GMT
                                                                                                                                                                                                      X-EventID: 671b3860c1fc4876840df9555ec28fe7
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                                                      X-AS-MACHINENAME: BNZEEAP00016A4C
                                                                                                                                                                                                      X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                                                      Cache-Control: public, max-age=89691
                                                                                                                                                                                                      Expires: Wed, 30 Oct 2024 06:18:57 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:06 GMT
                                                                                                                                                                                                      Content-Length: 21950
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                      Akamai-GRN: 0.95200117.1730179446.816d55c
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      2024-10-29 05:24:06 UTC15159INData Raw: 2f 2a 21 44 69 73 61 62 6c 65 4a 61 76 61 73 63 72 69 70 74 50 72 6f 66 69 6c 65 72 2a 2f 0a 76 61 72 20 42 4d 3d 42 4d 7c 7c 7b 7d 3b 42 4d 2e 63 6f 6e 66 69 67 3d 7b 42 3a 7b 74 69 6d 65 6f 75 74 3a 31 65 33 2c 64 65 6c 61 79 3a 37 35 30 2c 6d 61 78 55 72 6c 4c 65 6e 67 74 68 3a 33 30 30 2c 73 65 6e 64 6c 69 6d 69 74 3a 32 30 2c 6d 61 78 50 61 79 6c 6f 61 64 53 69 7a 65 3a 37 65 33 7d 2c 56 3a 7b 64 69 73 74 61 6e 63 65 3a 32 30 7d 2c 4e 3a 7b 6d 61 78 55 72 6c 4c 65 6e 67 74 68 3a 33 30 30 7d 2c 45 3a 7b 62 75 66 66 65 72 3a 33 30 2c 74 69 6d 65 6f 75 74 3a 35 65 33 2c 6d 61 78 55 72 6c 4c 65 6e 67 74 68 3a 33 30 30 7d 2c 43 3a 7b 64 69 73 74 61 6e 63 65 3a 35 30 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 76 74 28 29 7b 69
                                                                                                                                                                                                      Data Ascii: /*!DisableJavascriptProfiler*/var BM=BM||{};BM.config={B:{timeout:1e3,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:7e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:50}},function(n){function vt(){i
                                                                                                                                                                                                      2024-10-29 05:24:06 UTC6791INData Raw: 6e 53 74 61 72 74 2c 69 29 2c 79 74 3d 74 28 6f 2e 63 6f 6e 6e 65 63 74 45 6e 64 2c 69 29 2c 70 74 3d 74 28 6f 2e 72 65 71 75 65 73 74 53 74 61 72 74 2c 69 29 2c 77 74 3d 74 28 6f 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 2c 69 29 2c 62 74 3d 74 28 6f 2e 72 65 73 70 6f 6e 73 65 45 6e 64 2c 69 29 2c 6f 74 3d 6e 75 6c 6c 2c 73 74 3d 6e 2e 6c 61 79 6f 75 74 28 29 3b 66 6f 72 28 74 74 3d 30 3b 74 74 3c 73 74 2e 6c 65 6e 67 74 68 3b 74 74 2b 2b 29 7b 76 61 72 20 62 3d 73 74 5b 74 74 5d 2c 64 74 3d 62 2e 5f 65 2c 68 74 3d 62 2e 5f 73 3b 69 66 28 68 74 26 26 67 3d 3d 3d 68 74 29 7b 6f 74 3d 62 2e 69 3b 62 2e 78 3c 68 2e 77 26 26 62 2e 79 3c 68 2e 68 26 26 28 66 3d 65 74 29 3b 62 72 65 61 6b 7d 7d 72 74 3d 7b 5f 72 3a 6f 2c 74 3a 65 74 2c 69 3a 70 2e 6c 65 6e 67
                                                                                                                                                                                                      Data Ascii: nStart,i),yt=t(o.connectEnd,i),pt=t(o.requestStart,i),wt=t(o.responseStart,i),bt=t(o.responseEnd,i),ot=null,st=n.layout();for(tt=0;tt<st.length;tt++){var b=st[tt],dt=b._e,ht=b._s;if(ht&&g===ht){ot=b.i;b.x<h.w&&b.y<h.h&&(f=et);break}}rt={_r:o,t:et,i:p.leng


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      18192.168.2.164973823.1.33.206443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:07 UTC801OUTGET /rb/1a/cir3,ortl,cc,nc/f4st08wpuYBQ5KWRJ3MqAsJB8zg.css?bu=C8wJpQO8BKgKjQn3CP0GXV1dXQ&or=w HTTP/1.1
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: r.bing.com
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133
                                                                                                                                                                                                      2024-10-29 05:24:07 UTC1211INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 13:56:02 GMT
                                                                                                                                                                                                      X-EventID: 671b6c14302d4d9f9c7b24cfbe084150
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                                                      X-AS-MACHINENAME: BNZEEAP00016AA0
                                                                                                                                                                                                      X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                                                      Cache-Control: public, max-age=102989
                                                                                                                                                                                                      Expires: Wed, 30 Oct 2024 10:00:36 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:07 GMT
                                                                                                                                                                                                      Content-Length: 20329
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                      Akamai-GRN: 0.98200117.1730179447.64061d62
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      2024-10-29 05:24:07 UTC15173INData Raw: 2e 73 77 5f 70 6c 75 73 2c 2e 73 77 5f 75 70 2c 2e 73 77 5f 64 6f 77 6e 2c 2e 73 77 5f 73 74 2c 2e 73 77 5f 73 74 68 2c 2e 73 77 5f 73 74 65 2c 2e 73 77 5f 74 70 63 62 6b 2c 2e 73 77 5f 70 6c 61 79 2c 2e 73 77 5f 70 6c 61 79 64 2c 2e 73 77 5f 70 6c 61 79 61 2c 2e 73 77 5f 70 6c 61 79 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 4d 44 4c 32 20 41 73 73 65 74 73 22 7d 2e 73 77 5f 70 6c 75 73 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9c 90 22 7d 2e 73 77 5f 70 6c 61 79 3a 61 66 74 65 72 2c 2e 73 77 5f 70 6c 61 79 61 3a 61 66 74 65 72 2c 2e 73 77 5f 70 6c 61 79 64 3a 61 66 74 65 72 2c 2e 73 77 5f 70 6c 61 79 70 3a 61 66 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 63 6f
                                                                                                                                                                                                      Data Ascii: .sw_plus,.sw_up,.sw_down,.sw_st,.sw_sth,.sw_ste,.sw_tpcbk,.sw_play,.sw_playd,.sw_playa,.sw_playp{font-family:"Segoe MDL2 Assets"}.sw_plus:after{content:""}.sw_play:after,.sw_playa:after,.sw_playd:after,.sw_playp:after{font-size:16px;line-height:16px;co
                                                                                                                                                                                                      2024-10-29 05:24:07 UTC5156INData Raw: 61 6c 67 6f 2b 73 63 72 69 70 74 2b 73 63 72 69 70 74 2b 2e 62 5f 61 6e 73 2c 62 6f 64 79 5b 64 69 72 5d 20 23 62 5f 72 65 73 75 6c 74 73 3e 2e 62 5f 6e 61 76 2b 73 63 72 69 70 74 2b 73 63 72 69 70 74 2b 2e 62 5f 61 6c 67 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 7d 62 6f 64 79 5b 64 69 72 5d 20 23 62 5f 72 65 73 75 6c 74 73 3e 6c 69 3e 2a 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6f 64 79 5b 64 69 72 5d 20 2e 62 5f 63 61 70 74 69 6f 6e 3e 2a 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6f 64 79 5b 64 69 72 5d 20 2e 76 6c 69 73 74 3e 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6f 64 79 5b 64 69 72 5d 20 2e 62 5f 76 50 61 6e 65 6c 3e 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6f 64 79 5b 64 69 72 5d 20 2e 6c 66 74 3e 2a 3a 6c 61 73 74 2d 63 68 69 6c 64 7b
                                                                                                                                                                                                      Data Ascii: algo+script+script+.b_ans,body[dir] #b_results>.b_nav+script+script+.b_algo{margin-top:4px}body[dir] #b_results>li>*:last-child,body[dir] .b_caption>*:last-child,body[dir] .vlist>li:last-child,body[dir] .b_vPanel>li:last-child,body[dir] .lft>*:last-child{


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      19192.168.2.164973740.126.31.71443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:07 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Content-Type: application/soap+xml
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                      Content-Length: 4775
                                                                                                                                                                                                      Host: login.live.com
                                                                                                                                                                                                      2024-10-29 05:24:07 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                      Expires: Tue, 29 Oct 2024 05:23:07 GMT
                                                                                                                                                                                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                      x-ms-route-info: C538_BAY
                                                                                                                                                                                                      x-ms-request-id: 6d436e7a-d92e-467f-be20-146ca19eedaf
                                                                                                                                                                                                      PPServer: PPV: 30 H: PH1PEPF0001B6EF V: 0
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:07 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 11412
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      20192.168.2.1649739204.79.197.222443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC462OUTGET /conf/v2/asgw/fpconfig.min.json?monitorId=asgw HTTP/1.1
                                                                                                                                                                                                      Origin: https://www.bing.com
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: fp.msedge.net
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: public,max-age=900
                                                                                                                                                                                                      Content-Length: 20076
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      ETag: "1091198836"
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Request-Context: appId=cid-v1:b183296d-485b-49fc-81c7-a511e61d1309
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 87BCDEB9D19B45EFB6DF72BACFCE9E15 Ref B: DFW30EDGE0111 Ref C: 2024-10-29T05:24:08Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:07 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC3798INData Raw: 7b 22 73 22 3a 35 30 30 30 2c 22 6e 22 3a 33 2c 22 65 22 3a 5b 7b 22 65 22 3a 22 2a 2e 61 7a 72 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 35 30 30 30 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 2a 2e 63 6c 6f 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 32 30 30 30 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22 3a 22 2a 2e 63 6c 6f 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 31 30 30 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 2a 2e 6e 72 62 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 34 32 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 61 66 64 78 74 65 73 74 2e 7a 30 31 2e 61 7a 75 72 65 66 64 2e 6e 65 74 22 2c 22 77 22 3a 35 30 30 2c 22 6d 22 3a 31 7d 2c 7b
                                                                                                                                                                                                      Data Ascii: {"s":5000,"n":3,"e":[{"e":"*.azr.footprintdns.com","w":5000,"m":128},{"e":"*.clo.footprintdns.com","w":2000,"m":1},{"e":"*.clo.footprintdns.com","w":100,"m":128},{"e":"*.nrb.footprintdns.com","w":420,"m":3},{"e":"afdxtest.z01.azurefd.net","w":500,"m":1},{
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC4096INData Raw: 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 63 71 31 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 63 2d 72 69 6e 67 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 32 30 30 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 63 2d 72 69 6e 67 2d 66 61 6c 6c 62 61 63 6b 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 35 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 63 76 6c 30 32 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 7d 2c 7b 22 65
                                                                                                                                                                                                      Data Ascii: y-opaph.netmon.azure.com","w":3,"m":128},{"e":"cq1prdapp01-canary.netmon.azure.com","w":3,"m":128},{"e":"c-ring.msedge.net","w":2000,"m":3},{"e":"c-ring-fallback.msedge.net","w":50,"m":3},{"e":"cvl02prdapp01-canary-opaph.netmon.azure.com","w":3,"m":1},{"e
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC4096INData Raw: 3a 22 66 72 61 32 32 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 66 72 61 32 33 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 66 72 61 32 33 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 67 72 61 70 68 2e 61 7a 75 72 65 66 64 2e 6e 65 74 22 2c 22 77 22 3a 31 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22 3a 22 67 72 61 70 68 2e 61 7a 75 72 65 66 64 2e 6e 65 74
                                                                                                                                                                                                      Data Ascii: :"fra22prdapp02-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"fra23prdapp01-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"fra23prdapp02-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"graph.azurefd.net","w":1,"m":1},{"e":"graph.azurefd.net
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC4096INData Raw: 7a 32 30 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22 3a 22 6e 61 67 32 30 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22 3a 22 6e 61 67 32 30 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 6e 61 67 32 30 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65
                                                                                                                                                                                                      Data Ascii: z20prdapp01-canary-opaph.netmon.azure.com","w":3,"m":1},{"e":"nag20prdapp01-canary-opaph.netmon.azure.com","w":3,"m":1},{"e":"nag20prdapp01-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"nag20prdapp02-canary-opaph.netmon.azure.com","w":3,"m":128},{"e
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC3990INData Raw: 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 73 6a 63 32 32 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 73 6e 34 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 73 6e 35 61 7a 66 61 70 70 30 31 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 75 73 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 73 6e 35 61 7a 66 61 70 70 30 32 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 75 73 22 2c 22 77 22 3a
                                                                                                                                                                                                      Data Ascii: .netmon.azure.com","w":3,"m":128},{"e":"sjc22prdapp02-canary.netmon.azure.com","w":3,"m":128},{"e":"sn4prdapp01-canary.netmon.azure.com","w":3,"m":128},{"e":"sn5azfapp01-canary.netmon.azure.us","w":3,"m":128},{"e":"sn5azfapp02-canary.netmon.azure.us","w":


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      21192.168.2.164974023.1.33.206443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC791OUTGET /rb/1a/cir3,ortl,cc,nc/yy4SnZtT2-rfsZpLbcm-u8xyafQ.css?bu=B8YCSLQCmgFdXdEC&or=w HTTP/1.1
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: r.bing.com
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1210INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 13:57:11 GMT
                                                                                                                                                                                                      X-EventID: 671b6beb31114d7485442a6f2fdee7d9
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                                                      X-AS-MACHINENAME: BNZEEAP00016A2B
                                                                                                                                                                                                      X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                                                      Cache-Control: public, max-age=102874
                                                                                                                                                                                                      Expires: Wed, 30 Oct 2024 09:58:42 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:08 GMT
                                                                                                                                                                                                      Content-Length: 5983
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                      Akamai-GRN: 0.8a200117.1730179448.61fce63b
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC5983INData Raw: 2e 62 5f 73 65 61 72 63 68 62 6f 78 53 75 62 6d 69 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 72 70 2f 34 69 5a 49 7a 5f 6f 41 4c 31 79 70 37 64 69 5f 36 44 39 65 32 65 6e 58 69 4d 4d 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 2d 34 32 70 78 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 33 32 30 70 78 20 33 38 70 78 7d 2e 62 5f 6c 6f 67 6f 7b 77 69 64 74 68 3a 32 32 70 78 3b 68 65 69 67 68 74 3a 33 37 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 62 5f 6c 6f 67 6f 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 64
                                                                                                                                                                                                      Data Ascii: .b_searchboxSubmit{background:url(/rp/4iZIz_oAL1yp7di_6D9e2enXiMM.png) no-repeat -42px 0;background-size:320px 38px}.b_logo{width:22px;height:37px;position:relative;display:inline-block;overflow:hidden;direction:ltr}.b_logo:after{position:absolute;top:0;d


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      22192.168.2.1649743204.79.197.200443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1191OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=iexpl&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=5&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=aef7b09a862341d499e5a2bd9e6f0965 HTTP/1.1
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                      X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                                                      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: www.bing.com
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Length: 2798
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                      Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Sun, 23-Nov-2025 05:24:08 GMT; path=/; HttpOnly
                                                                                                                                                                                                      X-EventID: 67207178f46e4dfa8dab335a1e179109
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: FCA918D07C7941EF96DEE5C1FE901693 Ref B: DFW30EDGE1822 Ref C: 2024-10-29T05:24:08Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:08 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC972INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 69 65 78 70 6c 6f 72 65 72 22 2c 22 71 75 65
                                                                                                                                                                                                      Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=iexplorer","que
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1826INData Raw: 22 3b 32 32 30 30 3a 5c 22 31 35 5c 22 3b 33 30 30 30 31 3a 5c 22 31 39 31 36 35 5c 22 3b 32 31 35 32 3a 5c 22 32 30 31 31 35 5c 22 3b 32 30 30 30 3a 5c 22 31 39 30 30 5c 22 3b 32 30 31 31 3a 5c 22 34 5c 22 3b 31 31 30 33 34 3a 5c 22 37 33 31 34 33 35 31 37 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 65 78 70 6c 6f 72 65 72 20 77 69 6e 64 6f 77 73 20 31 30 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 69 65 78 70 6c 6f 72 65 72 2b 61 70 70 22 2c 22 71 75 65 72 79 22 3a 22 69
                                                                                                                                                                                                      Data Ascii: ";2200:\"15\";30001:\"19165\";2152:\"20115\";2000:\"1900\";2011:\"4\";11034:\"73143517\";","hcs":"0"},"Text":"explorer windows 10","HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0},{"Attributes":{"url":"/search?q=iexplorer+app","query":"i


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      23192.168.2.1649744204.79.197.200443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1077OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                      Origin: https://www.bing.com
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                      Content-type: text/xml
                                                                                                                                                                                                      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: www.bing.com
                                                                                                                                                                                                      Content-Length: 44249
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC16355OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 35 30 34 37 45 35 39 34 32 42 42 32 34 36 30 45 41 33 35 42 35 33 43 43 46 37 38 44 44 42 33 44 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 45 31 45 30 38 35 41 42 31 46 43 39 34 36 34 43 39 43 38 42 32 43 43 39 38 42 45 43 38 42 33 41 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 51 46 50 65 72 66 50 69 6e 67 22 2c 22 53 54 22 3a 22
                                                                                                                                                                                                      Data Ascii: <ClientInstRequest><CID>5047E5942BB2460EA35B53CCF78DDB3D</CID><Events><E><T>Event.ClientInst</T><IG>E1E085AB1FC9464C9C8B2CC98BEC8B3A</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.QFPerfPing","ST":"
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC16355OUTData Raw: 74 6f 72 79 45 6e 61 62 6c 65 64 22 3a 31 2c 22 77 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 22 3a 22 33 22 2c 22 6d 73 61 41 63 63 6f 75 6e 74 73 43 6f 75 6e 74 22 3a 30 2c 22 61 61 64 41 63 63 6f 75 6e 74 73 43 6f 75 6e 74 22 3a 30 2c 22 64 61 72 6b 4d 6f 64 65 22 3a 31 2c 22 73 65 61 72 63 68 42 6f 78 49 6e 54 61 73 6b 62 61 72 22 3a 31 2c 22 74 61 73 6b 62 61 72 4f 72 69 65 6e 74 61 74 69 6f 6e 22 3a 34 2c 22 73 6e 72 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 2e 30 32 2e 30 36 2e 34 33 33 31 30 33 36 35 22 2c 22 6f 73 53 4b 55 22 3a 22 34 38 22 2c 22 63 69 56 65 72 73 69 6f 6e 22 3a 22 36 35 22 2c 22 64 65 66 61 75 6c 74 42 72 6f 77 73 65 72 22 3a 22 36 22 2c 22 69 73 44 53 42 45 6e 61 62 6c 65 64 42 79 43 6c 69 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73
                                                                                                                                                                                                      Data Ascii: toryEnabled":1,"windowsAccount":"3","msaAccountsCount":0,"aadAccountsCount":0,"darkMode":1,"searchBoxInTaskbar":1,"taskbarOrientation":4,"snrVersion":"2024.02.06.43310365","osSKU":"48","ciVersion":"65","defaultBrowser":"6","isDSBEnabledByClient":false,"is
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC11539OUTData Raw: 22 3a 22 69 65 78 70 6c 22 2c 22 56 61 6c 22 3a 22 53 57 22 2c 22 48 6f 22 3a 30 2c 22 47 72 22 3a 31 31 2c 22 4e 52 22 3a 31 2c 22 52 61 6e 6b 65 72 53 69 67 6e 61 6c 73 22 3a 7b 22 72 61 6e 6b 69 6e 67 53 63 6f 72 65 22 3a 2d 36 2e 34 30 39 37 31 2c 22 66 65 61 74 75 72 65 53 74 6f 72 65 22 3a 7b 22 34 22 3a 31 2c 22 37 22 3a 37 34 32 38 34 2c 22 31 30 22 3a 35 2c 22 31 39 22 3a 31 2c 22 32 35 22 3a 31 2c 22 34 32 22 3a 31 2c 22 35 39 22 3a 31 2c 22 31 33 33 22 3a 31 2c 22 31 33 36 22 3a 31 2c 22 31 33 37 22 3a 35 2c 22 31 34 33 22 3a 31 2c 22 31 34 35 22 3a 31 2c 22 31 38 38 22 3a 31 2c 22 32 36 34 22 3a 31 2c 22 32 39 36 22 3a 31 2c 22 34 32 30 22 3a 31 2c 22 34 32 31 22 3a 31 2c 22 34 34 31 22 3a 31 7d 7d 7d 5d 7d 5d 5d 5d 3e 3c 2f 44 53 3e 3c 44 3e
                                                                                                                                                                                                      Data Ascii: ":"iexpl","Val":"SW","Ho":0,"Gr":11,"NR":1,"RankerSignals":{"rankingScore":-6.40971,"featureStore":{"4":1,"7":74284,"10":5,"19":1,"25":1,"42":1,"59":1,"133":1,"136":1,"137":5,"143":1,"145":1,"188":1,"264":1,"296":1,"420":1,"421":1,"441":1}}}]}]...</DS><D>
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC428INHTTP/1.1 204 No Content
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: EED2D62182A14A1C85DE088C8692E41B Ref B: DFW311000105025 Ref C: 2024-10-29T05:24:08Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:07 GMT
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      24192.168.2.1649746204.79.197.200443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1192OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=iexplo&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=6&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=d69e1566688e45fbb44fee6d9e368e3f HTTP/1.1
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                      X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                                                      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: www.bing.com
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Length: 2798
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                      Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Sun, 23-Nov-2025 05:24:08 GMT; path=/; HttpOnly
                                                                                                                                                                                                      X-EventID: 672071783bad47b182820404d780a0dd
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 3FB2CF888ADA44B1A39DA1D0D4B50905 Ref B: DFW30EDGE0119 Ref C: 2024-10-29T05:24:08Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:07 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC2479INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 69 65 78 70 6c 6f 72 65 72 22 2c 22 71 75 65
                                                                                                                                                                                                      Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=iexplorer","que
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC319INData Raw: 75 65 72 79 22 3a 22 69 65 78 70 6c 6f 72 65 e3 80 82 65 78 65 22 2c 22 73 74 79 70 65 22 3a 22 55 54 22 2c 22 6c 6d 22 3a 22 31 30 30 30 3a 5c 22 30 5c 22 3b 32 32 30 30 3a 5c 22 31 35 5c 22 3b 33 30 30 30 31 3a 5c 22 32 30 36 30 36 5c 22 3b 32 31 35 32 3a 5c 22 32 33 35 31 38 5c 22 3b 32 30 30 30 3a 5c 22 34 34 5c 22 3b 32 30 31 31 3a 5c 22 39 5c 22 3b 31 31 30 33 34 3a 5c 22 37 33 31 34 33 35 31 37 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 69 65 78 70 6c 6f ee 80 81 72 65 e3 80 82 65 78 65 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 5d 2c 22 45 4c 54 6f 6b
                                                                                                                                                                                                      Data Ascii: uery":"iexploreexe","stype":"UT","lm":"1000:\"0\";2200:\"15\";30001:\"20606\";2152:\"23518\";2000:\"44\";2011:\"9\";11034:\"73143517\";","hcs":"0"},"Text":"iexploreexe","HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0}],"ELTok


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      25192.168.2.1649745204.79.197.200443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1193OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=iexplor&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=7&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=9d42f9c1e29f4ddea30dd50ec149f498 HTTP/1.1
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                      X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                                                      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: www.bing.com
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Length: 2798
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                      Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Sun, 23-Nov-2025 05:24:08 GMT; path=/; HttpOnly
                                                                                                                                                                                                      X-EventID: 67207178ca624e2cb9f298e95fedb045
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: CD29B54DC8D6446299B77B91A61F45F1 Ref B: DFW311000108017 Ref C: 2024-10-29T05:24:08Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:08 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1710INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 69 65 78 70 6c 6f 72 65 72 22 2c 22 71 75 65
                                                                                                                                                                                                      Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=iexplorer","que
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1088INData Raw: 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 69 65 78 70 6c 6f 72 65 72 2b 77 69 6e 64 6f 77 73 22 2c 22 71 75 65 72 79 22 3a 22 69 65 78 70 6c 6f 72 65 72 20 77 69 6e 64 6f 77 73 22 2c 22 73 74 79 70 65 22 3a 22 4c 54 22 2c 22 6c 6d 22 3a 22 31 30 30 30 3a 5c 22 30 5c 22 3b 32 32 30 30 3a 5c 22 31 35 5c 22 3b 33 30 30 30 31 3a 5c 22 32 31 32 30 30 5c 22 3b 32 31 35 32 3a 5c 22 32 33 32 35 30 5c 22 3b 32 30 30 30 3a 5c 22 32 34 38 5c 22 3b 32 30 31 31 3a 5c 22 37 5c 22 3b 31 31 30 33 34 3a 5c 22 37 33 31 34
                                                                                                                                                                                                      Data Ascii: "HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0},{"Attributes":{"url":"/search?q=iexplorer+windows","query":"iexplorer windows","stype":"LT","lm":"1000:\"0\";2200:\"15\";30001:\"21200\";2152:\"23250\";2000:\"248\";2011:\"7\";11034:\"7314


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      26192.168.2.1649742204.79.197.200443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1189OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=iex&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=3&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=a73d3208e8624af4915dbf633ed4eb3e HTTP/1.1
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                      X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                                                      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: www.bing.com
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Length: 3278
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                      Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Sun, 23-Nov-2025 05:24:08 GMT; path=/; HttpOnly
                                                                                                                                                                                                      X-EventID: 67207178ba9641eda8b55c8173d6946d
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 4BD021AF56BA40388B8E55A7FE6E8E3E Ref B: DFW311000104049 Ref C: 2024-10-29T05:24:08Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:08 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1728INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 69 65 78 70 6c 6f 72 65 72 22 2c 22 71 75 65
                                                                                                                                                                                                      Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=iexplorer","que
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1401INData Raw: 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 69 65 78 2b 61 70 69 22 2c 22 71 75 65 72 79 22 3a 22 69 65 78 20 61 70 69 22 2c 22 73 74 79 70 65 22 3a 22 4c 54 22 2c 22 6c 6d 22 3a 22 31 30 30 30 3a 5c 22 30 5c 22 3b 32 32 30 30 3a 5c 22 31 35 5c 22 3b 33 30 30 30 31 3a 5c 22 32 30 38 31 30 5c 22 3b 32 31 35 32 3a 5c 22 32 31 31 36 30 5c 22 3b 32 30 30 30 3a 5c 22 33 36 36 5c 22 3b 32 30 31 31 3a 5c 22 37 5c 22 3b 31 31 30 33 34 3a 5c 22 37 33 31 34 33 35 31 37 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 69 65 78 ee 80 81 20 61 70 69 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e
                                                                                                                                                                                                      Data Ascii: s":{"url":"/search?q=iex+api","query":"iex api","stype":"LT","lm":"1000:\"0\";2200:\"15\";30001:\"20810\";2152:\"21160\";2000:\"366\";2011:\"7\";11034:\"73143517\";","hcs":"0"},"Text":"iex api","HighConfidenceMetaSuggestionScore":0,"PrefetchConfiden
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC149INData Raw: 6f 72 65 72 2e 65 78 65 22 7d 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 31 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 5d 2c 22 45 4c 54 6f 6b 65 6e 22 3a 22 22 2c 22 52 61 6e 6b 69 6e 67 53 69 67 6e 61 6c 73 22 3a 7b 22 6d 65 6d 6f 72 69 7a 65 64 72 61 74 69 6f 73 22 3a 22 30 2e 35 39 32 31 31 31 32 33 36 37 33 37 38 30 31 22 7d 7d
                                                                                                                                                                                                      Data Ascii: orer.exe"},"HighConfidenceMetaSuggestionScore":1,"PrefetchConfidenceScore":0}],"ELToken":"","RankingSignals":{"memorizedratios":"0.592111236737801"}}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      27192.168.2.1649741204.79.197.200443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1190OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=iexp&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=4&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=64453eefbe1f40c5a221ee61ed416e34 HTTP/1.1
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                      X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                                                      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: www.bing.com
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Length: 2953
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                      Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Sun, 23-Nov-2025 05:24:08 GMT; path=/; HttpOnly
                                                                                                                                                                                                      X-EventID: 672071789bf6412ea28244b487279923
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 3BB25FCCD0A04DBE8B3BE4FAC547F722 Ref B: DFW311000106027 Ref C: 2024-10-29T05:24:08Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:08 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1606INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 69 65 78 70 6c 6f 72 65 72 22 2c 22 71 75 65
                                                                                                                                                                                                      Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=iexplorer","que
                                                                                                                                                                                                      2024-10-29 05:24:08 UTC1347INData Raw: 5c 22 3b 32 30 31 31 3a 5c 22 36 5c 22 3b 31 31 30 33 34 3a 5c 22 37 33 31 34 33 35 31 37 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 69 65 78 70 ee 80 81 6c 6f 72 65 72 20 61 70 70 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 69 65 78 70 6c 6f 72 65 72 2b 64 6f 77 6e 6c 6f 61 64 22 2c 22 71 75 65 72 79 22 3a 22 69 65 78 70 6c 6f 72 65 72 20 64 6f 77 6e 6c 6f 61 64 22 2c 22 73 74 79 70 65 22 3a 22 55 54 22 2c 22 6c 6d 22 3a 22 31 30 30 30 3a 5c 22 30 5c 22 3b 32 32
                                                                                                                                                                                                      Data Ascii: \";2011:\"6\";11034:\"73143517\";","hcs":"0"},"Text":"iexplorer app","HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0},{"Attributes":{"url":"/search?q=iexplorer+download","query":"iexplorer download","stype":"UT","lm":"1000:\"0\";22


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      28192.168.2.164975123.1.33.206443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC780OUTGET /rb/3F/ortl,cc,nc/4-xJy3tX6bM2BGl5zKioiEcQ1TU.css?bu=A4gCjAKPAg&or=w HTTP/1.1
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: r.bing.com
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC1210INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Thu, 07 Dec 2023 22:46:03 GMT
                                                                                                                                                                                                      X-EventID: 66e2ba79b3f5496383449854055460e1
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                                                      X-AS-MACHINENAME: BNZEEAP0002305F
                                                                                                                                                                                                      X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                                                      Cache-Control: public, max-age=281769
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 11:40:18 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:09 GMT
                                                                                                                                                                                                      Content-Length: 15967
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                      Akamai-GRN: 0.8d200117.1730179449.82ee834
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC15174INData Raw: 68 74 6d 6c 7b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 62 6f 64 79 5b 64 69 72 5d 20 74 61 62 6c 65 2c 62 6f 64 79 5b 64 69 72 5d 20 74 64 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 53 61 6e 73 2d 53 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 62 6f 64 79 5b 64 69 72 5d 7b 6d 61 72 67 69 6e 3a 30 7d 62 6f 64 79 20 2e 74 61 6c 6c 55 78 7b
                                                                                                                                                                                                      Data Ascii: html{-ms-user-select:none;overflow-y:hidden;overflow-x:hidden;cursor:default}body[dir] table,body[dir] td{margin:0;padding:0}body{font-size:15px;line-height:20px;font-family:"Segoe UI",Arial,Helvetica,Sans-Serif;color:#000}body[dir]{margin:0}body .tallUx{
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC793INData Raw: 74 28 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 29 3a 6e 6f 74 28 2e 63 6f 72 74 61 6e 61 49 63 6f 6e 29 20 2e 69 63 6f 6e 20 69 6d 67 7b 77 69 64 74 68 3a 31 33 70 78 3b 68 65 69 67 68 74 3a 31 33 70 78 7d 2e 61 73 50 61 64 64 69 6e 67 20 2e 64 6f 75 62 6c 65 4c 69 6e 65 20 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 3e 2e 69 63 6f 6e 7b 6d 69 6e 2d 77 69 64 74 68 3a 34 34 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 34 34 70 78 7d 62 6f 64 79 5b 64 69 72 5d 20 2e 61 73 50 61 64 64 69 6e 67 20 2e 64 6f 75 62 6c 65 4c 69 6e 65 20 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 3e 2e 69 63 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 7d 2e 61 73 50 61 64 64 69 6e 67 20 2e 6e 6f 72 6d 61 6c 69 7a 65 64 42 69 67
                                                                                                                                                                                                      Data Ascii: t(.secondaryIcon):not(.cortanaIcon) .icon img{width:13px;height:13px}.asPadding .doubleLine .secondaryIcon>.icon{min-width:44px;min-height:44px;max-height:44px}body[dir] .asPadding .doubleLine .secondaryIcon>.icon{padding-top:6px}.asPadding .normalizedBig


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      29192.168.2.1649755204.79.197.200443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC1187OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=i&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=1&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=5e4d4606633e4adca415c50818d27127 HTTP/1.1
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                      X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                                                      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: www.bing.com
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Length: 7107
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                      Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Sun, 23-Nov-2025 05:24:09 GMT; path=/; HttpOnly
                                                                                                                                                                                                      X-EventID: 672071794e9647f2900eeab12487b1f8
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: CCBCFC8FA7DF4953AF9C7AF29D837339 Ref B: DFW30EDGE1713 Ref C: 2024-10-29T05:24:09Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:08 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC3081INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 69 6e 73 74 61 67 72 61 6d 5c 75 30 30 32 36
                                                                                                                                                                                                      Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=instagram\u0026
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC48INData Raw: 72 63 68 3f 71 3d 69 43 6c 6f 75 64 2b 46 6f 72 65 6e 5c 75 30 30 32 36 66 69 6c 74 65 72 73 3d 75 66 6e 25 33 61 25 32 32 69 63 6c 6f 75 64 25
                                                                                                                                                                                                      Data Ascii: rch?q=iCloud+Foren\u0026filters=ufn%3a%22icloud%
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC3978INData Raw: 32 32 2b 73 69 64 25 33 61 25 32 32 65 33 30 34 61 34 32 35 2d 37 62 64 65 2d 32 34 65 62 2d 64 32 39 63 2d 39 38 65 33 37 35 39 30 61 32 34 63 25 32 32 22 2c 22 43 61 74 65 67 6f 72 79 22 3a 22 22 2c 22 52 61 6e 6b 69 6e 67 53 63 6f 72 65 22 3a 22 22 2c 22 51 75 65 72 79 22 3a 22 69 43 6c 6f 75 64 20 46 6f 72 65 6e 22 2c 22 54 79 70 65 22 3a 22 45 43 53 22 7d 2c 7b 22 54 65 78 74 22 3a 22 53 79 73 74 65 6d 76 6f 72 61 75 73 73 65 74 7a 75 6e 67 65 6e 22 2c 22 53 65 63 6f 6e 64 61 72 79 54 65 78 74 22 3a 22 22 2c 22 55 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 69 43 6c 6f 75 64 2b 53 79 73 74 65 6d 76 6f 72 61 75 73 73 65 74 7a 75 6e 67 65 6e 5c 75 30 30 32 36 66 69 6c 74 65 72 73 3d 75 66 6e 25 33 61 25 32 32 69 63 6c 6f 75 64 25 32 32 2b 73 69 64 25
                                                                                                                                                                                                      Data Ascii: 22+sid%3a%22e304a425-7bde-24eb-d29c-98e37590a24c%22","Category":"","RankingScore":"","Query":"iCloud Foren","Type":"ECS"},{"Text":"Systemvoraussetzungen","SecondaryText":"","Url":"/search?q=iCloud+Systemvoraussetzungen\u0026filters=ufn%3a%22icloud%22+sid%


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      30192.168.2.1649754204.79.197.200443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC1188OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=ie&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=2&cvid=17231399e34c4ced8c6bd0648fcb5d23&ig=1bf1d029425e47c7a5eb132caddd332e HTTP/1.1
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                      X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                                                      X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: www.bing.com
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Length: 4085
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                      Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                      Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Sun, 23-Nov-2025 05:24:09 GMT; path=/; HttpOnly
                                                                                                                                                                                                      X-EventID: 67207179f7b14382a00b01af20c6b80a
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: B46C7C917D2D494A985A98E339939B36 Ref B: DFW30EDGE0115 Ref C: 2024-10-29T05:24:09Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:09 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC1551INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 69 65 22 2c 22 71 75 65 72 79 22 3a 22 69 65
                                                                                                                                                                                                      Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=ie","query":"ie
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC1578INData Raw: 22 3b 32 30 30 30 3a 5c 22 32 36 39 37 36 5c 22 3b 32 30 31 31 3a 5c 22 35 5c 22 3b 31 31 30 33 34 3a 5c 22 37 33 31 34 33 35 31 37 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 69 65 ee 80 81 78 70 6c 6f 72 65 72 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 69 65 30 30 62 34 6c 35 79 39 38 33 22 2c 22 71 75 65 72 79 22 3a 22 69 65 30 30 62 34 6c 35 79 39 38 33 22 2c 22 73 74 79 70 65 22 3a 22 41 53 22 2c 22 6c 6d 22 3a 22 31 30 30 30 3a 5c 22 30 5c 22 3b 32 32 30 30
                                                                                                                                                                                                      Data Ascii: ";2000:\"26976\";2011:\"5\";11034:\"73143517\";","hcs":"0"},"Text":"iexplorer","HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0},{"Attributes":{"url":"/search?q=ie00b4l5y983","query":"ie00b4l5y983","stype":"AS","lm":"1000:\"0\";2200
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC956INData Raw: 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 73 74 79 70 65 22 3a 22 51 50 22 2c 22 68 63 22 3a 22 31 22 2c 22 68 63 73 22 3a 22 31 22 2c 22 61 70 70 49 64 22 3a 22 4d 53 45 64 67 65 22 7d 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 31 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 73 74 79 70 65 22 3a 22 51 50 22 2c 22 68 63 22 3a 22 31 22 2c 22 68 63 73 22 3a 22 31 22 2c 22 61 70 70 49 64 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 49 6e 74 65 72 6e 65 74 45 78 70 6c 6f 72 65 72 2e 44 65 66 61 75
                                                                                                                                                                                                      Data Ascii: re":0,"PrefetchConfidenceScore":0},{"Attributes":{"stype":"QP","hc":"1","hcs":"1","appId":"MSEdge"},"HighConfidenceMetaSuggestionScore":1,"PrefetchConfidenceScore":0},{"Attributes":{"stype":"QP","hc":"1","hcs":"1","appId":"Microsoft.InternetExplorer.Defau


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      31192.168.2.164975640.126.31.71443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Content-Type: application/soap+xml
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                      Content-Length: 4775
                                                                                                                                                                                                      Host: login.live.com
                                                                                                                                                                                                      2024-10-29 05:24:09 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                      2024-10-29 05:24:10 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                      Expires: Tue, 29 Oct 2024 05:23:09 GMT
                                                                                                                                                                                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                      x-ms-route-info: C538_BL2
                                                                                                                                                                                                      x-ms-request-id: 003afe57-607e-4596-bfa2-1aae96cc1049
                                                                                                                                                                                                      PPServer: PPV: 30 H: BL02EPF0002DB6B V: 0
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:09 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 11412
                                                                                                                                                                                                      2024-10-29 05:24:10 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      32192.168.2.164975723.1.33.206443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:10 UTC913OUTGET /rb/6k/cir3,ortl,cc,nc/kMuSwIezxCpzqkuspnuwJzXKYu0.css?bu=M8IKvArICrwKrAu8CrILvAq8CrwKvQu8CsQLvArKC7wK0Au8CtYLvAraCrwK4Aq8CtQKvAq8CqMLvArvCrwK9Qq8CukKvAq8CoULiAu8CrwKoAuOC7wKlAuXC7wKggy8CtwLvAqwDA&or=w HTTP/1.1
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: r.bing.com
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=857b136b&IPMID=1707317782133
                                                                                                                                                                                                      2024-10-29 05:24:10 UTC1248INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Wed, 09 Oct 2024 05:33:21 GMT
                                                                                                                                                                                                      X-EventID: 67106c38f5e0446693eb70fcc6aed82a
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                                                      X-AS-MACHINENAME: BNZEEAP00016A30
                                                                                                                                                                                                      X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                                                      Cache-Control: public, max-age=158245
                                                                                                                                                                                                      Expires: Thu, 31 Oct 2024 01:21:35 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:10 GMT
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                      Akamai-GRN: 0.98200117.1730179450.64063d37
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      2024-10-29 05:24:10 UTC15136INData Raw: 30 30 30 30 36 30 30 30 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 61 6c 67 6f 50 6c 61 63 65 68 6f 6c 64 65 72 53 68 69 6d 6d 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a
                                                                                                                                                                                                      Data Ascii: 00006000@keyframes algoPlaceholderShimmer{0%{transform:translateX(-100%)}100%{transform:translateX(100%)}}@keyframes fadein{0%{opacity:0}100%{opacity:1}}@-moz-keyframes fadein{0%{opacity:0}100%{opacity:1}}@-o-keyframes fadein{0%{opacity:0;}100%{opacity:
                                                                                                                                                                                                      2024-10-29 05:24:10 UTC9452INData Raw: 6d 65 6e 75 2d 69 74 65 6d 5f 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 38 70 78 7d 62 6f 64 79 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 5f 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 38 70 78 7d 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 20 2e 64 69 76 69 64 65 72 7b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 62 6f 64 79 5b 64 69 72 5d 20 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 20 2e 64 69 76 69 64 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 34 70 78 20 31 32 70 78 7d 2e 64 61 72 6b 54 68 65 6d 65 20 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 20 2e 64 69
                                                                                                                                                                                                      Data Ascii: menu-item_details{padding-left:28px}body[dir='rtl'] .contextMenu .menu-item_details{padding-right:28px}.contextMenu .divider{border:0;border-top:1px solid rgba(0,0,0,.2)}body[dir] .contextMenu .divider{padding:0;margin:4px 12px}.darkTheme .contextMenu .di
                                                                                                                                                                                                      2024-10-29 05:24:10 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 36 70 78 20 2b 20 31 32 70 78 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 62 6f 64 79 5b 64 69 72 5d 20 23 6c 6f 61 64 69 6e 67 53 63 72 65 65 6e 2c 62 6f 64 79 5b 64 69 72 5d 20 23 63 6f 70 69 6c 6f 74 4c 6f 61 64 69 6e 67 53 63 72 65 65 6e 7b 6d 61 72 67 69 6e 3a 31 32 70 78 20 31 32 70 78 20 30 20 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 70 78 7d 2e 64 61 72 6b 54 68 65 6d 65 20 23 6c 6f 61 64 69 6e 67 53 63 72 65 65 6e 2c 2e 64 61 72 6b 54 68 65 6d 65 20 23 63 6f 70 69 6c 6f 74 4c 6f 61 64 69 6e 67 53 63 72 65 65 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                                                                                                                                      Data Ascii: 00006000t:calc(100% - 36px + 12px);background-color:#fff;box-sizing:content-box}body[dir] #loadingScreen,body[dir] #copilotLoadingScreen{margin:12px 12px 0 12px;padding-top:12px}.darkTheme #loadingScreen,.darkTheme #copilotLoadingScreen{background-color
                                                                                                                                                                                                      2024-10-29 05:24:10 UTC8204INData Raw: 3a 6e 6f 6e 65 7d 62 6f 64 79 5b 64 69 72 3d 27 6c 74 72 27 5d 20 2e 74 6f 70 52 65 73 75 6c 74 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 2e 74 6f 70 52 65 73 75 6c 74 54 65 6d 70 6c 61 74 65 49 6e 47 72 6f 75 70 73 20 2e 73 75 67 67 44 65 74 61 69 6c 73 43 6f 6e 74 61 69 6e 65 72 2c 62 6f 64 79 5b 64 69 72 3d 27 6c 74 72 27 5d 20 2e 74 6f 70 52 65 73 75 6c 74 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 2e 77 69 74 68 4f 70 65 6e 50 72 65 76 69 65 77 50 61 6e 65 42 74 6e 20 2e 73 75 67 67 44 65 74 61 69 6c 73 43 6f 6e 74 61 69 6e 65 72 2c 62 6f 64 79 5b 64 69 72 3d 27 6c 74 72 27 5d 20 2e 67 72 6f 75 70 20 2e 74 6f 70 52 65 73 75 6c 74 54 65 6d 70 6c 61 74 65 49 6e 47 72 6f 75 70 73 2e 73 75 67 67 65 73 74 69 6f 6e 2e 77 69 74 68 4f 70 65 6e 50 72 65 76 69 65 77
                                                                                                                                                                                                      Data Ascii: :none}body[dir='ltr'] .topResults .suggestion.topResultTemplateInGroups .suggDetailsContainer,body[dir='ltr'] .topResults .suggestion.withOpenPreviewPaneBtn .suggDetailsContainer,body[dir='ltr'] .group .topResultTemplateInGroups.suggestion.withOpenPreview
                                                                                                                                                                                                      2024-10-29 05:24:10 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 2e 6f 70 65 6e 50 72 65 76 69 65 77 50 61 6e 65 42 74 6e 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 6f 70 65 6e 50 72 65 76 69 65 77 50 61 6e 65 42 74 6e 20 2e 70 72 65 76 69 65 77 4f 70 65 6e 65 64 49 63 6f 6e 2c 2e 6f 70 65 6e 50 72 65 76 69 65 77 50 61 6e 65 42 74 6e 20 2e 6f 70 65 6e 50 72 65 76 69 65 77 49 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 70 72 65 76 69 65 77 50 61 6e 65 4f 70 65 6e 65 64 20 2e 6f 70 65 6e 50 72 65 76 69 65 77 50 61 6e 65 42 74 6e 2c 2e 70 72 65 76 69 65 77 50 61 6e 65 4f 70 65 6e 69 6e 67 20 2e 6f 70 65 6e 50 72 65 76 69 65 77 50 61 6e 65 42 74 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e
                                                                                                                                                                                                      Data Ascii: 00004000,.openPreviewPaneBtn{align-items:center;justify-content:center}.openPreviewPaneBtn .previewOpenedIcon,.openPreviewPaneBtn .openPreviewIcon{display:none}.previewPaneOpened .openPreviewPaneBtn,.previewPaneOpening .openPreviewPaneBtn{display:none}.
                                                                                                                                                                                                      2024-10-29 05:24:10 UTC12INData Raw: 65 79 66 72 61 6d 65 73 20 66 0d 0a
                                                                                                                                                                                                      Data Ascii: eyframes f
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 6f 70 69 6e 67 52 6f 74 61 74 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20
                                                                                                                                                                                                      Data Ascii: 00004000adein{0%{opacity:0}100%{opacity:1}}@-moz-keyframes fadein{0%{opacity:0}100%{opacity:1}}@-o-keyframes fadein{0%{opacity:0;}100%{opacity:1;}}@-webkit-keyframes fadein{0%{opacity:0}100%{opacity:1}}@keyframes loopingRotate{0%{transform:rotate(0deg)
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC12INData Raw: 75 73 61 62 6c 65 29 7b 62 6f 0d 0a
                                                                                                                                                                                                      Data Ascii: usable){bo
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 31 29 7d 23 72 6f 6f 74 3a 6e 6f 74 28 2e 77 69 6e 31 31 29 3a 6e 6f 74 28 2e 66 69 6c 65 45 78 70 6c 6f 72 65 72 29 3a 6e 6f 74 28 2e 7a 65 72 6f 49 6e 70 75 74 31 39 48 31 29 20 2e 67 72 6f 75 70 43 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 61 62 6c 65 2e 73 75 67 67 65 73 74 69 6f 6e 2e 61 72 72 6f 77 4f 72 54 61 62 41 63 74 69 6f 6e 2e 73 61 5f 68 76 3a 6e 6f 74 28 2e 66 6f 63 75 73 61 62 6c 65 29 3a 68 6f 76 65 72 2c 23 72 6f 6f 74 3a 6e 6f 74 28 2e 77 69 6e 31 31 29 3a 6e 6f 74 28 2e 66 69 6c 65 45 78 70 6c 6f 72 65 72 29 3a 6e 6f 74 28 2e 7a
                                                                                                                                                                                                      Data Ascii: 00006000rder-color:#000;outline:none;background-color:var(--accent1)}#root:not(.win11):not(.fileExplorer):not(.zeroInput19H1) .groupContainer .selectable.suggestion.arrowOrTabAction.sa_hv:not(.focusable):hover,#root:not(.win11):not(.fileExplorer):not(.z
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC8204INData Raw: 72 6f 75 70 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 3a 68 6f 76 65 72 20 2e 73 65 63 6f 6e 64 61 72 79 4d 65 74 61 64 61 74 61 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 62 6f 64 79 5b 64 69 72 5d 20 2e 66 6c 61 74 4c 69 73 74 57 69 74 68 6f 75 74 47 72 6f 75 70 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 20 2e 73 65 63 6f 6e 64 61 72 79 54 65 78 74 3a 6e 6f 74 28 2e 73 65 63 6f 6e 64 61 72 79 4d 65 74 61 64 61 74 61 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 2e 66 6c 61 74 4c 69 73 74 57 69 74 68 6f 75 74 47 72 6f 75 70 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 20 2e 73 65 63 6f 6e 64 61 72 79 54 65 78 74 3a 6e 6f 74 28 2e 73 65 63 6f 6e 64 61 72 79 4d 65 74 61 64 61 74 61 29 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 2d 20 22 7d
                                                                                                                                                                                                      Data Ascii: roups .suggestion:hover .secondaryMetadata{margin-right:auto}body[dir] .flatListWithoutGroups .suggestion .secondaryText:not(.secondaryMetadata){margin-top:2px}.flatListWithoutGroups .suggestion .secondaryText:not(.secondaryMetadata):before{content:" - "}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      33192.168.2.1649760142.250.186.1294437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:10 UTC594OUTGET /crx/blobs/AYA8VyyVmiyWvldTRU0qGaR4RUSL6-YrG6uKRsMPsRWu4uzTWsENQ0Oe4TwjJlNxU5Vx3wW0XCsKQHAJ2XkWCO0eQ7UF3N9B6xg6w6N4ZQ_ezL5_s1EfR63s25vMOuhpdI4AxlKa5cntVqVuAOGwNK_pRVduNn5fPIzZ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_83_1_0.crx HTTP/1.1
                                                                                                                                                                                                      Host: clients2.googleusercontent.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 135771
                                                                                                                                                                                                      X-GUploader-UploadID: AHmUCY2dAIzcLjSgIDc3OZgEHiiv2QQGd31ImEXbPbDuLyduDSEw-DWT85FvDMz_7l4esHFEDn4
                                                                                                                                                                                                      X-Goog-Hash: crc32c=5YFIVw==
                                                                                                                                                                                                      Server: UploadServer
                                                                                                                                                                                                      Date: Mon, 28 Oct 2024 20:33:29 GMT
                                                                                                                                                                                                      Expires: Tue, 28 Oct 2025 20:33:29 GMT
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                      Age: 31841
                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 20:33:19 GMT
                                                                                                                                                                                                      ETag: a1239f8c_b608f476_b1045d58_830b10c8_3ed9cb2d
                                                                                                                                                                                                      Content-Type: application/x-chrome-extension
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC812INData Raw: 43 72 32 34 03 00 00 00 e2 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                      Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC1378INData Raw: 5a f7 ba 97 f1 3f fe f5 43 56 d7 f2 f3 3c 8c e7 4b ff e3 ef 3f c6 cf aa aa f3 6b fd 97 a1 fa fc cb e9 ac aa 1f 7f fd 71 3d bf f7 95 fc 59 5e fa b1 ea c7 1f 7f ff d7 8f 21 7f a8 4b 2e f5 e7 ab 47 d8 14 a6 6d 08 6e 1b a9 59 d7 a5 59 ab f2 b1 7f e2 d6 f5 9c 75 d3 57 66 8e a7 d2 54 4f 22 d9 3f a1 dd 8b 8d ce f7 b3 f0 55 2f 52 64 ec 9b cb 59 7f be 8e 1a 6a ee bf ff de a9 ab 48 a3 f3 51 8d bf ec 7b b7 96 fe fb f9 78 de 4f 51 f3 7e 2b 7d bb ff fe 4c d9 39 5f 12 3a 97 2c 45 97 ef ef 0b 13 71 f1 30 26 ce df 1f 49 3b 62 c4 e0 48 bb b1 11 3e ea f2 8e 02 39 b3 7d 09 42 84 80 d8 92 2e 7c e4 41 b8 a9 7c 61 8b 47 e8 1c 82 eb b9 f4 a1 91 6f f7 4f 7b e5 5c 0b 13 d5 85 cf e6 83 09 bb 83 09 54 69 a1 5a 98 fa ba 1b e6 c2 dc 9c 0f db f0 51 98 ce ef f3 fc 7e b6 70 ca 3d d5 33
                                                                                                                                                                                                      Data Ascii: Z?CV<K?kq=Y^!K.GmnYYuWfTO"?U/RdYjHQ{xOQ~+}L9_:,Eq0&I;bH>9}B.|A|aGoO{\TiZQ~p=3
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC1378INData Raw: d1 78 a4 43 22 82 21 af 78 ed e5 3b 17 31 63 f2 12 16 6f 58 13 8a ac 6b 1f 08 96 b6 8e 59 b4 c8 5e 7b ff 95 e3 e3 6c 66 93 48 75 bd 57 d8 44 86 61 51 06 73 e9 21 bf d8 c1 38 0f 10 8e 94 67 c9 ae de 62 0f 6a 0d 08 71 f9 00 01 36 e4 d7 e2 f8 fd 7e ad e7 de 90 39 1c a3 5e 29 61 4c ee 81 a2 7b 44 c7 8e 2a b9 2d 76 d2 4b 76 32 2c a9 88 31 c0 6e d9 6b 8d a6 5a 8f 18 9d a2 60 79 ed cb ff 87 06 97 0d 1e 32 a3 56 32 10 9f b9 a9 d2 c4 8b 46 12 b8 5e dc 88 5e 98 61 86 3b 1d 0a 96 7b 16 9e c8 68 27 de 4a 05 5d 6c ca cd 72 ee c9 b5 fc 47 ed 73 37 d8 17 1e 9a eb 56 7a a1 49 00 ec 50 20 44 6e 0c 07 32 6b 0d f0 31 8f 82 17 33 36 ef 77 16 e0 38 a3 78 57 75 ef f7 45 fe d6 da dc 1b 3c a4 60 9b 5a c3 ab 54 de 7c 84 75 4b 00 a2 d8 aa 43 dd 63 24 a2 05 b3 ee 75 a8 ae 07 7e 6c
                                                                                                                                                                                                      Data Ascii: xC"!x;1coXkY^{lfHuWDaQs!8gbjq6~9^)aL{D*-vKv2,1nkZ`y2V2F^^a;{h'J]lrGs7VzIP Dn2k136w8xWuE<`ZT|uKCc$u~l
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC1378INData Raw: f6 8f 48 d5 27 4c 9d 21 67 cf 13 d5 fd 28 ef 16 fb ab 5b b1 72 6f 45 f7 8a 4f da b3 e7 94 c8 03 e1 ba 8f ea 98 8d ad 70 5b 75 d3 db 31 31 1e 65 20 3f 73 03 a7 8c c0 5d 02 07 98 cf a2 15 9d ee 3b 96 d8 5b 6e bd d6 e7 1c e9 c6 a6 3c ec 04 df 03 02 d8 07 6a 07 4f 70 bb e6 0d 44 84 8e 31 f6 ed 1b e9 6a c5 3d 68 26 0c d9 55 07 3f b0 8e cd 25 f6 a5 bf 92 bd 1a 68 de 40 51 36 ee b9 e4 ce 81 50 6c c6 16 de 88 4e bc 66 c4 fd 22 da f5 e3 d6 a9 11 77 1e cc c8 00 69 9f 41 62 95 20 df bd 2c b1 bf 6b be 5b ba 52 77 ca c0 9b 04 7c b7 44 3b 68 e6 61 cf 76 78 4c 3a 74 24 9e d6 21 da de bf f7 1b 89 3f 5c 33 4b 7c e7 5f 9b f5 e1 23 f2 f7 8f ff 83 bf 91 02 97 ae 8d 7f 06 9c bd 4c 5d 83 7b e3 6b 6c 38 41 a1 10 8f 67 d6 26 30 9e 29 6c 6d ce c7 a7 68 e7 66 09 91 a0 a4 e8 82 d5
                                                                                                                                                                                                      Data Ascii: H'L!g([roEOp[u11e ?s];[n<jOpD1j=h&U?%h@Q6PlNf"wiAb ,k[Rw|D;havxL:t$!?\3K|_#L]{kl8Ag&0)lmhf
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC1378INData Raw: bd 21 33 d5 4d 7a 30 92 e6 a0 73 01 69 4f 6c e7 64 e7 06 c4 1f cd ca 43 29 99 d5 a9 e4 d2 27 1d 24 47 c6 70 b9 db 83 b8 ff e3 7b 43 fd 1c bd 60 8e 2a b8 9e 3b 74 be 19 0c 65 10 ff b7 71 9b 03 75 c2 bc 05 66 42 30 d4 bd 44 4c 1f e0 98 f8 e0 5e 51 d6 09 16 ee 62 8a 41 64 da 7a 3d 5a 33 a2 f1 1d 19 2a c9 80 f3 07 8d 29 4d f6 90 9d 6a f4 d8 56 61 85 9f 3a ce 4e 59 a7 6e a9 e5 ea 31 ff db f8 7b 43 fb aa 2b b5 c2 4c a8 10 57 3e 9d 12 73 e0 51 5f ef a3 40 64 48 ab 09 6b 6a 14 35 a1 2f 83 cb 26 d1 e4 cb 9d b8 cb 6e d2 3d 1d 90 fa 7e 9d 1e 6b cc d2 f8 7b 2e c6 37 f3 df 63 e9 ba ef fe 7d de f2 f4 a7 e7 2c 7f fb ee 20 7d 36 a6 a6 6a 7f 3b 2b 59 eb 18 b5 6f b9 8e 0b c1 c7 7b c1 1d 95 99 f6 ad e8 d4 b5 e8 6c ed 3f a7 af c2 af 3f 73 bf 3d ff ef 77 2d 1d cf 3d 1a be 73
                                                                                                                                                                                                      Data Ascii: !3Mz0siOldC)'$Gp{C`*;tequfB0DL^QbAdz=Z3*)MjVa:NYn1{C+LW>sQ_@dHkj5/&n=~k{.7c}, }6j;+Yo{l??s=w-=s
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC1378INData Raw: 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 73 76 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 50 03 fc 66 0a 00 20 00 00 00 00 00 01 00 18 00 00 08 b1 f4 0b 14 db 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 52 3d 6f dc 30 0c dd fb 2b 08 cf 46 70 fd 1c b2 05 08 d0 a1 45 53 a4 59 02 64 61 4e b4 23 48 a6 04 8a 72 72 08 f2 df 4b 9d 7d 08 ce e8 d0 45 03 45 be f7 f8 1e 5f bb bd 10 2a 31 3d 77 97 af dd 44 a5 e0 48 dd 65 f7 e7 c7 d5 ef 2b f8 75 7f 77 d7 bd f5 1d bd e4 88 8c ea 13 a7 61 88 9e c9 f9 82 8f 91 dc f9 d4 75 85 87 ba db d1 17 81 b5 ef 02 6e 26 70 15 66 1f 23 20 cf cb 37 3b 84 ef 29 8d 91 e0 3a 85 3a 11 2b 54 45 06 cf 4a c2 a4 35 e7 90 72 36 84 b1 3f 42 0e df 72 66 b4 ff a2 0b 44 8c 6c
                                                                                                                                                                                                      Data Ascii: !-_locales/sv/messages.jsonUTPf R=o0+FpESYdaN#HrrK}EE_*1=wDHe+uwaun&pf# 7;)::+TEJ5r6?BrfDl
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC1378INData Raw: 4c 28 b9 28 68 15 81 3d 3a d0 47 7f 87 f5 aa c5 a0 2c 48 96 b4 9f 93 24 bf 74 ca 3b a4 a0 f9 6a e6 a1 cc 40 81 91 19 30 5d a1 39 7e 39 01 48 39 a0 4f 22 d8 2a e1 e0 08 be e7 cf 6d 6c b8 0b be c9 03 07 28 7d 6a dc e2 3f 42 98 78 2d d6 a1 b1 19 12 f8 68 b4 04 85 9d 97 35 1c 1b 0c 16 5f 55 b4 c5 fe ea 43 28 83 0e 40 08 bf 0d 79 16 7a c3 cf 26 b0 46 00 0e 4b 9e 50 f8 ed 3b 0e 8c 5d 3c 0b 64 ca 72 2e 90 41 1f b1 d4 e7 ed 22 33 dd 46 8d 4d 1a 99 c7 e4 99 3c 21 86 b1 e4 d2 54 27 cf df ef 91 4e 01 0d 30 81 96 55 96 37 4e 3d d0 01 5c b2 ca 55 80 04 ec aa e2 2a 73 90 6b ac 51 58 5b 6a 0a 34 8b b4 b7 4f b0 0d b9 c6 2c a1 85 38 3d c9 71 2f 07 ef 6d df 60 8f b9 82 8c 87 80 43 e8 d4 88 fe 62 9f b4 94 b9 d7 66 ac 7c 82 88 1d 51 d1 f9 61 37 fe 39 d8 0a 53 59 ae f5 66 32
                                                                                                                                                                                                      Data Ascii: L((h=:G,H$t;j@0]9~9H9O"*ml(}j?Bx-h5_UC(@yz&FKP;]<dr.A"3FM<!T'N0U7N=\U*skQX[j4O,8=q/m`Cbf|Qa79SYf2
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC1378INData Raw: 5b 7b 7a c3 30 ec 7c ed 63 70 f3 2d c2 2b 61 1b 8f d7 00 1b e0 cd 2b ef 78 f7 a3 67 c0 39 32 a9 1f 80 6c 66 17 97 d6 80 80 69 32 ab bf c3 f0 d2 d1 02 c6 d1 d1 ca 7f 28 f3 d3 05 cf d7 e6 67 96 67 73 39 3b dd 9e 5f c5 2e 08 52 5b 60 e6 23 e4 24 80 17 de cf 8c 32 61 22 26 18 40 81 51 37 1a 3d e4 69 36 45 18 6c 38 96 b1 f8 bc 04 25 63 8c 69 6f 0b 8e 93 22 11 da 2b e2 2e dd 3c 66 df 7d 3c c4 05 36 71 e2 c9 b8 a6 7e 66 b3 9b 73 21 3a a7 95 67 38 d4 83 89 c3 d7 91 64 de c5 5b 01 f5 ff a5 13 58 78 d8 a8 54 25 22 24 d8 16 40 cd 81 70 5e c5 3b d8 dd 55 72 b8 9e d6 48 15 06 41 57 68 5b e8 27 30 b1 82 0f e8 09 d8 f8 24 0d ae 73 05 91 20 6f 32 84 0d f0 82 95 ca 25 80 50 f5 46 fa 49 1e 46 5e 38 4e d2 28 ef db ce 9f 18 54 a7 c3 53 4b c7 26 a2 ba e4 21 00 dd 3a a8 e3 88
                                                                                                                                                                                                      Data Ascii: [{z0|cp-+a+xg92lfi2(ggs9;_.R[`#$2a"&@Q7=i6El8%cio"+.<f}<6q~fs!:g8d[XxT%"$@p^;UrHAWh['0$s o2%PFIF^8N(TSK&!:
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC1378INData Raw: a8 15 a1 54 1e 5a 8d 72 3d e2 47 40 31 01 b6 e2 e3 20 ba 53 87 b9 64 39 96 a9 1f 50 8d c3 df 89 4f 3c 44 83 14 ce e2 33 f3 a3 46 d1 e2 45 58 a7 2c f7 48 0a 04 81 50 14 d0 11 86 4d 66 e7 ff be d5 aa ce 18 47 ec d9 2c f8 22 13 e5 35 27 b7 b0 97 2a bf 2c 0b d7 07 48 d7 30 c9 86 93 1f b0 17 3e b8 b1 bc a7 01 17 51 9c 66 55 50 9a b0 bb 80 25 f5 6f 33 e1 cf d4 9d 1c 93 ba 54 72 a7 e2 f6 75 97 90 fe 6f d2 46 10 67 11 75 4c 7e d0 94 af e3 4d 5d b4 38 17 ad 83 c4 09 26 df 24 fb 10 6d 5d e5 56 f8 11 0d 2d bb f3 2c 35 9d 43 aa d3 dc cc 21 ae 95 db 49 63 90 e8 bb b5 a2 31 68 28 4f c1 46 84 c4 ae 85 65 77 6e 1d 5c 72 28 c5 cb d9 9f 0c 82 36 6a 85 c3 0c cb 86 67 50 98 fd a8 5e 6f c5 03 8b 54 f3 c2 30 f0 94 72 6d 96 45 e2 75 68 b3 3c 02 83 6b 79 2f ae 25 09 87 d3 41 99
                                                                                                                                                                                                      Data Ascii: TZr=G@1 Sd9PO<D3FEX,HPMfG,"5'*,H0>QfUP%o3TruoFguL~M]8&$m]V-,5C!Ic1h(OFewn\r(6jgP^oT0rmEuh<ky/%A
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC1378INData Raw: 02 18 e4 0f c3 f4 76 5f 5c be dd ce 6f 88 69 ac e4 50 fa ee 07 ab c8 a0 8b 52 e9 bb 55 6b fa 9f c6 22 3c 29 b7 da 31 d5 9e ae 5a b0 94 e9 7c 5c e7 66 a1 94 56 e8 81 c0 57 d2 a5 5b 41 6a 0e 92 60 dd 9b c4 c3 77 12 c5 dc 29 96 c5 76 0c 56 10 bf 85 d3 7f df 78 05 8d e2 78 fc 2e d0 e2 68 c5 5e ba e2 78 a2 f7 ae 74 a2 c9 5d 23 c5 a1 dd 77 87 05 87 09 52 cb 31 68 27 3d 4b 9d 65 b2 de 77 fd b1 ff 96 4d 3f 5e 60 b9 1e 38 a4 9e c8 b0 ea d5 db 24 51 55 05 52 b6 f2 27 f0 e4 fd 6c 75 91 a7 7f 43 1e 77 ee c0 54 0b 56 cd 31 4f 5e ee ea 9b de 9a b3 38 11 b7 da d9 f9 e5 0f 50 4b 07 08 fd 45 55 f9 17 02 00 00 f3 0a 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 6d 6e 2f 6d 65 73 73 61 67 65 73 2e
                                                                                                                                                                                                      Data Ascii: v_\oiPRUk"<)1Z|\fVW[Aj`w)vVxx.h^xt]#wR1h'=KewM?^`8$QUR'luCwTV1O^8PKEUPK!-_locales/mn/messages.


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      34192.168.2.1649765150.171.74.254443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC482OUTGET /apc/trans.gif?58491551ead6717ca8953d4619f8959a HTTP/1.1
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: bx-ring.msedge.net
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 03:46:52 GMT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      ETag: 0x0DA2C2C0C44B11E89E6C66FF4F731D7D
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Access-Control-Expose-Headers: X-EndPoint, X-FrontEnd, X-UserHostAddress, X-MSEdge-Ref, X-MachineName
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Endpoint: DFW31r5d
                                                                                                                                                                                                      X-Frontend: AFD
                                                                                                                                                                                                      X-Machinename: DFW311000108019
                                                                                                                                                                                                      X-Userhostaddress: 173.254.250.0
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 45EA9A774BF74BA3A27E8426E342B7A7 Ref B: DFW311000108019 Ref C: 2024-10-29T05:24:11Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:10 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      35192.168.2.164976240.126.31.71443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Content-Type: application/soap+xml
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                      Content-Length: 4828
                                                                                                                                                                                                      Host: login.live.com
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC4828OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                      Expires: Tue, 29 Oct 2024 05:23:11 GMT
                                                                                                                                                                                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                      x-ms-route-info: C538_BL2
                                                                                                                                                                                                      x-ms-request-id: a5419023-5fc0-4c9a-a9eb-2a797b0b0fad
                                                                                                                                                                                                      PPServer: PPV: 30 H: BL02EPF0001D8FD V: 0
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:11 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 11197
                                                                                                                                                                                                      2024-10-29 05:24:11 UTC11197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      36192.168.2.1649784150.171.74.254443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:12 UTC482OUTGET /apc/trans.gif?0bb944ce9eb8ccf482ff8db3c89d41d7 HTTP/1.1
                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                      Accept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                      Host: bx-ring.msedge.net
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      2024-10-29 05:24:12 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 03:46:52 GMT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      ETag: 0x0DA2C2C0C44B11E89E6C66FF4F731D7D
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Access-Control-Expose-Headers: X-EndPoint, X-FrontEnd, X-UserHostAddress, X-MSEdge-Ref, X-MachineName
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Endpoint: DFW31r5b
                                                                                                                                                                                                      X-Frontend: AFD
                                                                                                                                                                                                      X-Machinename: DFW311000104051
                                                                                                                                                                                                      X-Userhostaddress: 173.254.250.0
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: BEFDEC2B915444589F7918E151C38695 Ref B: DFW311000104051 Ref C: 2024-10-29T05:24:12Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:11 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:12 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      37192.168.2.164977140.126.31.71443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:12 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Content-Type: application/soap+xml
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                      Content-Length: 4742
                                                                                                                                                                                                      Host: login.live.com
                                                                                                                                                                                                      2024-10-29 05:24:12 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                      2024-10-29 05:24:12 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                      Expires: Tue, 29 Oct 2024 05:23:12 GMT
                                                                                                                                                                                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                      x-ms-route-info: C538_SN1
                                                                                                                                                                                                      x-ms-request-id: f80cf2ae-7156-418c-8926-c9ba5dd3749a
                                                                                                                                                                                                      PPServer: PPV: 30 H: SN1PEPF0002F952 V: 0
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:12 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 10197
                                                                                                                                                                                                      2024-10-29 05:24:12 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      38192.168.2.164979313.107.246.454437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC711OUTGET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                                                      Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                      Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                      Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                      Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                      Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                      Sec-Mesh-Client-WebView: 0
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:13 GMT
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Content-Length: 70207
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                      Last-Modified: Thu, 24 Oct 2024 19:29:56 GMT
                                                                                                                                                                                                      ETag: 0x8DCF4623DD70062
                                                                                                                                                                                                      x-ms-request-id: 98666b82-301e-006f-0cc2-29c0d3000000
                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                      x-azure-ref: 20241029T052413Z-15b8d89586fcvr6p5956n5d0rc0000000bzg00000000ct0p
                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC15828INData Raw: 1f 8b 08 08 34 a0 1a 67 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                                                      Data Ascii: 4gasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC16384INData Raw: 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7 e1 61 1a 61 48 f5 c3 30 f7 62 91 d5 a8 34 39 2a 97 ff 2d f5 aa c1 c2 6c 78 e0 35 33 d1 42 b3 75 c4 be 3b f4 d0 68 83 51 a7 81 2d a0 ff 0d 5d 10 62 ed 7f 55 a5 99 9f 25 2b 2f a4 4d 09 21 65 43 c7 04 cf 93 19 f3 c1 d0 b6 e9 14 38 59 31 29 8b 4d 52 3a c4 97 c1 d0 1d 5d d0 58 b3 51 22 09 e8 37 c0 b1 dc 86 43 a9 41 db
                                                                                                                                                                                                      Data Ascii: e*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3QaaH0b49*-lx53Bu;hQ-]bU%+/M!eC8Y1)MR:]XQ"7CA
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC16384INData Raw: 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f c3 4f 67 41 ad 31 bd b0 9c ee 44 47 33 2a 92 9c d3 f6 35 64 a9 b1 d3 f6 b1 c7 a7 b4 80 af ea c1 2a 6c dd 81 a0 0b 67 ca d2 b2 11 7c 8d dc 39 47 56 d1 bd 08 e8 ec 3e 4f c9 56 d6 7a d3 9a 56 4d 17 50 41 9b 17 9b 37 36 da 2e 7c a4 ba 63 f5 72 cd 6b 58 b5 9b 70 5a 19 73 3e 85 d2 c6 f8 80 22 71 cd f5 40 34 cd c4 ce 27
                                                                                                                                                                                                      Data Ascii: kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2OgA1DG3*5d*lg|9GV>OVzVMPA76.|crkXpZs>"q@4'
                                                                                                                                                                                                      2024-10-29 05:24:14 UTC16384INData Raw: 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37 ce e0 1e 88 54 83 3c 82 f8 a8 05 5f b0 1b 3f 2f 02 8f 31 a4 e9 1d ed 45 e6 e4 85 e6 b9 66 4c fd cd 8d e4 58 f7 79 73 8b 47 40 25 b6 0d 7f 78 ff a8 fe e7 7d 69 4a fc 00 c7 b0 37 a9 44 f0 40 1e e8 bd 41 8a b4 0a 5d 5a 2c 0e 60 f7 fb 81 3b 35 42 38 50 3b bc 9c d4 76 22 35 66 3f 5d d9 fb 8e 7d 65 84 fb 4f 5b 04 9b a8
                                                                                                                                                                                                      Data Ascii: _CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7T<_?/1EfLXysG@%x}iJ7D@A]Z,`;5B8P;v"5f?]}eO[
                                                                                                                                                                                                      2024-10-29 05:24:14 UTC5227INData Raw: 20 b1 61 ca d2 f5 ed 38 df 10 b9 60 88 4c 48 ac b1 cd 10 b5 8f 76 49 19 f2 b6 d5 54 1d d1 9c b1 20 7a d3 64 f7 91 a2 0c 4d 73 6d e0 da be ee e6 87 03 9f 5e f7 4f 98 9c 12 cd 88 68 4c 2e b1 48 00 60 c3 31 74 31 8d 87 b4 32 56 02 4f bf e1 a9 3b c0 40 d6 24 8e 10 55 c7 c3 e7 8c f3 78 28 78 d3 94 de b0 5a 4d 22 eb 28 5c 22 00 98 8e 15 1a f8 ab ac 54 f4 5d 80 d0 a5 aa 6e 87 83 fd d6 f1 b0 c0 82 f7 f4 5e ef 2f 2b b8 62 a2 13 a1 4d ae 60 cf 59 3c b1 b1 f4 40 4d 41 74 7c ac 2c 5a 9e ef f4 d2 81 6d 69 e1 d3 8b 73 2c 84 2c 06 37 fd 72 38 10 a5 b2 13 51 f1 a0 a2 06 7d 3f 89 8f 72 35 a0 58 a0 46 79 2f b7 1f cc 57 92 ec c8 b4 b5 f2 5c 65 e7 30 5a 93 e3 b1 8e 5f f5 91 44 87 44 19 1d 59 83 cf 54 85 de 92 34 2e 26 d2 d8 ca 80 2c 56 f9 34 27 86 21 28 e6 0e 92 0c 4e 75 b7
                                                                                                                                                                                                      Data Ascii: a8`LHvIT zdMsm^OhL.H`1t12VO;@$Ux(xZM"(\"T]n^/+bM`Y<@MAt|,Zmis,,7r8Q}?r5XFy/W\e0Z_DDYT4.&,V4'!(Nu


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      39192.168.2.164979413.107.246.454437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC470OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Edge-Asset-Group: Shoreline
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:13 GMT
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Content-Length: 306698
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                      Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                                                      ETag: 0x8DBC9B5C40EBFF4
                                                                                                                                                                                                      x-ms-request-id: 946f6cfe-001e-006c-11c2-29c3d4000000
                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                      x-azure-ref: 20241029T052413Z-15b8d89586fzcfbd8we4bvhqds000000013g000000002eb9
                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC15820INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                                                      Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC16384INData Raw: 68 0d 8c 7c 07 bb 14 ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12 35 51 d6 f4 74 9e 6e f9 3a 6f 4c fc e5 2c 53 f9 7a 94 a9 7c 50 ab 8e d8 56 01 86 95 11 92 ce 4d 82 a9 12 26 c6 7f 9c 55 b4 0d eb a8 c4 4f 75 f1 df 12 7e 7b 85 2d 18 bd 99 6f 4d 95 18 8d 35 7f b9 51 da bc b3 17 f2 61 66 41 16 70 9d 0a 0c 87 07 e7 d4 da 16 34 27 65 eb d7 87 be
                                                                                                                                                                                                      Data Ascii: h|[T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=5Qtn:oL,Sz|PVM&UOu~{-oM5QafAp4'e
                                                                                                                                                                                                      2024-10-29 05:24:14 UTC16384INData Raw: 26 b9 4f 37 c4 67 1e 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e 6d 51 37 26 3d f1 aa c8 64 77 98 90 c3 4a 88 b9 d5 8c 73 bc 9b 5c 69 65 23 a6 fb 16 9b 26 25 05 ac fc cc 1e 87 56 e3 bd 7f 86 8d d9 de 4d 93 29 aa 7c fe d1 06 5b da c5 90 55 b0 c9 33 35 1b d9 51 ad b2 ea c6 9a c4 a2 90 04 54 de 86 42 2d d9 e8 78 24 ab 24 51 69 66 82 d7 44 e8
                                                                                                                                                                                                      Data Ascii: &O7gkD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~mQ7&=dwJs\ie#&%VM)|[U35QTB-x$$QifD
                                                                                                                                                                                                      2024-10-29 05:24:14 UTC16384INData Raw: 0f a6 db fd c0 cf 6a 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a 38 04 98 69 d8 af 45 cf 43 a8 9b 3e 6e dd 69 b8 01 0b 4d c5 2a d4 d8 5d 7a b1 5f 94 d0 5d 79 e7 c9 87 c6 d5 b9 5d 89 1b 44 f3 5a 14 67 85 e9 1a ef c2 74 b9 63 86 3e c2 71 a7 08 94 eb 44 58 ad 1a 5c 09 02 5c 4d 1b c8 2c 53 c1 71 b8 50 80 6e 30 91 49 05 4e 42 60 22 53 9e 67 6f
                                                                                                                                                                                                      Data Ascii: jsg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</8iEC>niM*]z_]y]DZgtc>qDX\\M,SqPn0INB`"Sgo
                                                                                                                                                                                                      2024-10-29 05:24:14 UTC16384INData Raw: ff 6b b9 2f c1 49 79 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d 02 06 e8 6e c6 98 ec a9 7c 3f 2a 1d 34 e5 bd 0a 8f e7 88 3e 74 c3 0b e7 6b 10 2c 4f 53 5d 7c 86 e2 09 77 99 7d ee 02 3a 9d f3 a7 29 a2 13 79 ee 15 d2 a7 37 fd 67 b6 f7 67 33 72 df b2 23 59 ef 55 5d e5 6f cb 55 7e 43 6c b7 99 fc 2e 56 9e 6f 2b 5e 74 f2 ea 6e 17 ed 6d 37 04 2d
                                                                                                                                                                                                      Data Ascii: k/IyMR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}n|?*4>tk,OS]|w}:)y7gg3r#YU]oU~Cl.Vo+^tnm7-
                                                                                                                                                                                                      2024-10-29 05:24:14 UTC16384INData Raw: 07 4d 31 65 8e 49 77 c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3 19 21 9c 8e d6 1f 96 d8 f4 9d 32 40 37 a4 47 84 1e d1 c7 65 89 5f 63 82 1d d4 5a 86 2d e5 f8 15 59 45 61 ea 67 ab 2d d9 61 85 e3 91 0f 94 e7 67 25 02 3d 4f 28 55 ad 17 c6 a0 29 6a 5d 21 2a cd 7e af 45 5e 0b 01 e5 6c bb ed 07 fa bc 5c f7 4e 60 6b e1 20 c2 ba 99 b8 6d 1e 51 d5
                                                                                                                                                                                                      Data Ascii: M1eIwyfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.!2@7Ge_cZ-YEag-ag%=O(U)j]!*~E^l\N`k mQ
                                                                                                                                                                                                      2024-10-29 05:24:14 UTC16384INData Raw: 6d 06 c3 c0 20 42 f6 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04 30 4b 80 0e 09 8b 60 e1 5d df da 55 e1 6d 20 56 de 3a 5a 4e 4e 36 25 71 5c 12 7e f1 93 97 31 94 a1 29 89 f2 0a 40 a9 02 bf 55 03 2f 98 74 5f 78 73 cb c5 29 4c e9 ad ef d3 e0 e9 ec 15 b9 9a 03 cf 91 db 7e f5 f0 08 3e bd 4a a1 b3 a7 63 d1 45 bf 50 93 bc bc 7d c3 e9 75 22 5d 68
                                                                                                                                                                                                      Data Ascii: m Bb.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:0K`]Um V:ZNN6%q\~1)@U/t_xs)L~>JcEP}u"]h
                                                                                                                                                                                                      2024-10-29 05:24:14 UTC16384INData Raw: ea 58 64 70 1a 03 5a 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1 22 3d 51 a9 78 41 7d 1b c5 f8 9b d0 7f 72 fc 7d ff 85 6a 70 ab 5e dc aa 41 ca 56 bd b0 55 00 76 02 c7 a0 ea 57 7d b2 c3 fb 0a b5 58 bd 1f ab f6 63 d5 ec bd 82 b3 c7 5f d5 89 ed 15 3f f6 0a e5 7d 86 bf 7b f2 4f 82 f3 1a ea 09 06 a9 c9 03 c6 95 ea 57 bd 73 50 18 1d 54 fb 07 d5
                                                                                                                                                                                                      Data Ascii: XdpZu\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu"=QxA}r}jp^AVUvW}Xc_?}{OWsPT
                                                                                                                                                                                                      2024-10-29 05:24:14 UTC16384INData Raw: 9a b4 be 3b 59 b1 6b f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f 36 29 c7 0d cd c5 5f 01 b2 80 f3 b0 10 3b 89 01 c5 9d d8 7c 07 2e 18 db 27 d6 4f f2 63 9c b0 f6 f2 ae c9 8b 6c b2 c4 37 76 c1 ad 55 68 26 ab 9f 6e 0d f6 97 8b d0 7b ae f0 47 ed 5d 9f e5 af 8e d0 8d 25 c1 76 f1 dc 48 82 c0 c8 4e c8 12 40 65 5d 3f 2f 1b ab ff 79 9a 2b b3 79 5d
                                                                                                                                                                                                      Data Ascii: ;YkJj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/6)_;|.'Ocl7vUh&n{G]%vHN@e]?/y+y]
                                                                                                                                                                                                      2024-10-29 05:24:14 UTC16384INData Raw: 50 c3 87 e4 2f 7d 48 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46 58 98 31 2d 33 81 d2 c7 b9 ea 4a e4 45 53 f8 1b 85 d6 9a f9 1c dd e5 4a cf 08 96 59 af e8 ce 28 b3 02 0e 0d ee 14 62 4a 58 2a 40 44 d3 12 5b 39 93 33 26 50 17 82 cc e2 88 1a 71 ab dd fe 3c 12 6a 79 40 5e 32 8d a6 25 53 15 5e 3f 60 3e a6 cb e9 d4 75 42 52 43 29 e8 e5 94 bf 82
                                                                                                                                                                                                      Data Ascii: P/}HIdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoFX1-3JESJY(bJX*@D[93&Pq<jy@^2%S^?`>uBRC)


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      40192.168.2.1649801162.159.61.34437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:13 GMT
                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                      CF-RAY: 8da0bcf13b7ae72e-DFW
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 fe 00 04 8e fa 8a 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: wwwgstaticcom^)


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      41192.168.2.1649800162.159.61.34437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:13 GMT
                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                      CF-RAY: 8da0bcf13aeee9b5-DFW
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 f9 00 04 8e fa 73 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: wwwgstaticcoms^)


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      42192.168.2.1649799162.159.61.34437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:13 GMT
                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                      CF-RAY: 8da0bcf14f8828e0-DFW
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      2024-10-29 05:24:13 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 77 00 04 8e fa 8a 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                      Data Ascii: wwwgstaticcomw^)


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      43192.168.2.164980513.107.246.454437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:17 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Length: 1966
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                                                      ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                                                      x-ms-request-id: b003c4e3-a01e-0061-6990-282cd8000000
                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                      x-azure-ref: 20241029T052417Z-16849878b78p8hrf1se7fucxk80000000710000000002bhy
                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                                                      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      44192.168.2.164980413.107.246.454437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:17 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Length: 1751
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                                                      ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                                                      x-ms-request-id: 28027cef-b01e-003a-3dd5-282ba4000000
                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                      x-azure-ref: 20241029T052417Z-16849878b78xblwksrnkakc08w00000005c00000000059w1
                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                                                      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      45192.168.2.164980813.107.246.454437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:17 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Length: 1427
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                                                      ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                                                      x-ms-request-id: 5984f239-a01e-0048-0690-285a9a000000
                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                      x-azure-ref: 20241029T052417Z-16849878b787wpl5wqkt5731b400000006vg000000006a3w
                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                                                      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      46192.168.2.164980713.107.246.454437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:17 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Length: 2008
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                                                      ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                                                      x-ms-request-id: 4f2cec2a-201e-0016-67c2-29a999000000
                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                      x-azure-ref: 20241029T052417Z-17c5cb586f6vcw6vtg5eymp4u8000000047g000000005ren
                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                                                      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      47192.168.2.164980913.107.246.454437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:17 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Length: 2229
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                                                      ETag: 0x8DBD59359A9E77B
                                                                                                                                                                                                      x-ms-request-id: 1657aeeb-001e-000a-7cc2-29718e000000
                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                      x-azure-ref: 20241029T052417Z-17c5cb586f6wmhkn5q6fu8c5ss00000005dg000000009vzm
                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                                                      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      48192.168.2.164980613.107.246.454437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:17 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Length: 1154
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                                                                                      ETag: 0x8DBD5935D5B3965
                                                                                                                                                                                                      x-ms-request-id: 3b7f99e2-a01e-0061-032b-282cd8000000
                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                      x-azure-ref: 20241029T052417Z-16849878b78bcpfn2qf7sm6hsn00000007ng00000000d07t
                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:17 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                                                                                      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      49192.168.2.164981013.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:19 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:19 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:19 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Length: 1468
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                                                                                      ETag: 0x8DBDCB5E23DFC43
                                                                                                                                                                                                      x-ms-request-id: 93030556-001e-000a-513d-29718e000000
                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                      x-azure-ref: 20241029T052419Z-17c5cb586f6mhqqby1dwph2kzs00000001f0000000001x2b
                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache-Info: L2_T2
                                                                                                                                                                                                      X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:19 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                                                                                      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      50192.168.2.164981520.96.153.1114437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC1068OUTGET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=104AFC08DD236C3A05A3E92FDCAD6DF4&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=-7805640675387128533&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=961121eb847d4f3bc5f9e4e2bd2abf1a HTTP/1.1
                                                                                                                                                                                                      Host: arc.msn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: _C_ETH=1; USRLOC=; MUID=104AFC08DD236C3A05A3E92FDCAD6DF4; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Length: 297
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                      ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"2,,"},{"OPTOUTSTATE":"256"},{"REGIONALPOLICY":"0"}]
                                                                                                                                                                                                      Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:20 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC297INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 38 38 30 30 30 33 30 38 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47 4e 5f 70 73 2c 20 45 72 72 6f 72 3a 20 4e 6f 20 65 6c 69 67 69 62 6c 65 20 63 6f 6e 74 65 6e 74 2e 29 2e 22 7d 5d 7d 2c 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 31 30 38 33 37 33 39 33 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47
                                                                                                                                                                                                      Data Ascii: {"batchrsp":{"ver":"1.0","errors":[{"placement":"88000308","errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}]},{"placement":"10837393","errors":[{"code":2040,"msg":"Demand source returns error (Name: G


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      51192.168.2.164982123.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC634OUTGET /tenant/amp/entityid/BB1msySq.img HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1msySq
                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 21:02:05 GMT
                                                                                                                                                                                                      X-Source-Length: 55350
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: f2080187-53e7-43bb-9ade-793c5d23b25b
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 55350
                                                                                                                                                                                                      Cache-Control: public, max-age=272250
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 09:01:51 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:21 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC15865INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                      Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC16384INData Raw: 29 cf a9 d5 a6 52 e3 92 27 69 45 6b 44 c0 c9 26 f3 b6 05 4b 27 d7 97 01 95 65 c8 8d 12 15 a9 e8 1b 2f 7e 04 c9 27 c5 fc 85 b2 01 ab 70 82 ce 8c b2 91 1d be 60 e7 de 46 06 d7 64 ba 02 b5 b9 fe 85 69 f5 8f dc ca db 6c 00 9f 51 74 f3 e2 0a d7 9f 0f dc 4b 47 05 e6 c9 56 a7 a2 e4 51 1d 57 a9 5b 9e 07 3b 4e 50 a0 91 20 1d 55 f7 4b 2c 2c ff 00 72 74 8f ec 72 eb 83 10 09 cb 71 9c 0c ab 29 c0 e9 37 99 70 f7 c4 61 22 3a 36 25 94 1c be ee 4b 97 11 5a 85 9e 3e 20 0d 44 a6 31 7c f0 f2 0c d2 52 b0 12 93 f8 b2 fc c6 73 3f 75 58 81 56 de 59 b2 29 8f ec 3d db 55 78 00 4f 9b 18 3b 85 c3 f7 67 48 36 f5 39 2b ca 3f 21 01 17 dd 87 e4 87 c1 46 22 2b 26 a3 12 e7 fa f4 10 57 29 42 59 8b 10 1a ab 9e 6f de 00 db 37 fd c2 02 27 19 71 27 dd 6c fe 03 55 71 59 22 b5 cf 2e 88 ad a5 25
                                                                                                                                                                                                      Data Ascii: )R'iEkD&K'e/~'p`FdilQtKGVQW[;NP UK,,rtrq)7pa":6%KZ> D1|Rs?uXVY)=UxO;gH69+?!F"+&W)BYo7'q'lUqY".%
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC2741INData Raw: a9 4c fc 4e af 34 20 2c ae 29 7c c8 ac bc 3c 81 5f 20 6a 5e 01 a0 3d b3 07 9a e2 8e 73 c4 ba 5f 97 20 0e c9 85 b7 dd 58 4a 23 39 06 b4 ce 6d 9a 16 9e 0d 80 63 91 aa f4 b0 b6 db d4 e6 99 fb f3 22 4b 8e 7c 83 61 a5 59 bc e5 a7 e1 88 4a 5b 35 e9 8c 03 a6 5c 3c 13 fd 8e d6 a7 35 10 2d 98 8e 1c bf 2c a4 c9 69 4f 1f 98 47 7c f8 78 03 97 ef 8a 1c 0a ac d2 8f 46 19 d9 ad 30 de 1c 79 81 99 e4 e4 e9 f1 9f 7e 63 21 14 e1 e8 36 09 48 b5 90 b8 a8 e4 30 59 70 45 6f 7f ec 2b 71 8c 7e e7 28 7f 84 5b 23 7d 48 e1 91 32 b0 b1 33 8f a7 c5 8c ab 5f c8 a0 e9 d2 f0 19 3c f8 af 01 72 7d 4b 58 c3 1f 31 1b 46 99 f0 f8 73 f0 02 fe c7 0f 38 7c 30 67 26 9b 1a 6b 6f b5 a8 63 0a b9 7f 63 4e e2 d2 b6 f7 15 93 95 d2 21 d7 83 e7 10 e4 c5 5c f2 e9 e4 6b a5 1e e2 d0 b3 78 c6 1e 82 27 a5 b5
                                                                                                                                                                                                      Data Ascii: LN4 ,)|<_ j^=s_ XJ#9mc"K|aYJ[5\<5-,iOG|xF0y~c!6H0YpEo+q~([#}H23_<r}KX1Fs8|0g&koccN!\kx'
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC16384INData Raw: 8d 28 fc ec 2a a6 cc bf b6 93 e3 6f dd 8f 99 71 d3 cf 76 95 1c 5e 5e 48 14 47 54 7b 1f 4a 8d ce 9d b8 e9 1f bc c8 8f 65 59 e1 4f 24 ff 00 de 1c cc b8 bc a9 09 f6 c6 4b 33 d1 af 6d 4f e9 4f cd c2 f2 fd 45 7d a4 39 71 1d 12 8f 9c b1 f3 c4 71 af 39 2c f1 48 26 6b 3c 83 de bb 1b 6e 1b b6 5c 27 ff 00 88 5d 1b 58 c4 cf fa df e5 98 f9 41 c6 b2 d6 aa cd b7 c5 4a 82 d2 d6 a5 93 4f 34 6d 54 51 0b 6d f2 c5 fb f8 0d 96 8d 2f 67 8c e5 a9 3e 93 98 b9 c3 e2 da d6 df 77 b7 f7 e9 fa bf cb 6a bf b9 f2 b2 c1 ae 78 a3 c7 b5 6d b6 dd 6c a1 ae a6 fd ad c7 b6 fe dd b4 a3 0f ba d3 f3 43 ef ee 7d 78 d5 b5 59 ea 9d a4 53 3d 1f 17 99 f7 70 e9 e2 74 da a9 38 7e 61 9d 78 24 ea fa ab 39 fc a0 13 ad d3 c6 d6 5c 56 3f 12 b9 c4 f1 4d 55 78 e4 c5 fb 78 38 26 89 e3 1d 24 ef a7 6e ab c9 fe
                                                                                                                                                                                                      Data Ascii: (*oqv^^HGT{JeYO$K3mOOE}9qq9,H&k<n\']XAJO4mTQm/g>wjxmlC}xYS=pt8~ax$9\V?MUxx8&$n
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC3976INData Raw: a3 33 40 9c 9b 32 02 d2 34 95 16 32 cb 3b 5b 0f 08 47 53 59 63 2b 2b ce ef 97 d4 d8 72 7c 53 71 91 fa 05 f6 f5 d5 d7 a9 f1 1d ce cd b6 37 2d 5b 28 e8 6f 86 9c 7d db dc ac 62 61 90 e0 de 65 b9 42 79 3c 86 56 23 c8 e5 00 0d 21 13 12 3a 1d 2c 40 d2 47 98 b2 41 13 9a 10 6c 06 fb 58 cc 26 b2 07 81 a6 04 d2 01 98 64 d0 56 b9 02 68 03 88 72 63 35 20 48 47 81 d8 62 74 81 24 8c 24 1c 00 d0 42 8a d8 03 d4 60 69 8d 32 00 cd 09 1c c9 9a 19 66 00 ad 10 77 e0 48 60 15 0d 10 21 64 01 a6 3c 09 62 64 76 68 40 a5 9e 64 92 b4 30 e1 46 48 8d 00 6d 3a 48 46 ca 08 d9 d9 8a 50 06 92 8a 87 80 0e 38 e3 80 29 44 2a 60 0c 74 b1 06 00 a4 38 a0 16 0e 28 d0 00 a2 0c 0d 88 38 a7 66 51 85 29 0a 90 19 e3 29 26 41 67 4a 04 23 2b 2a 20 e8 03 8e 1a 05 10 51 92 15 20 e9 40 8e 42 aa b2 68 0a
                                                                                                                                                                                                      Data Ascii: 3@242;[GSYc++r|Sq7-[(o}baeBy<V#!:,@GAlX&dVhrc5 HGbt$$B`i2fwH`!d<bdvh@d0FHm:HFP8)D*`t8(8fQ))&AgJ#+* Q @Bh


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      52192.168.2.164981923.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC634OUTGET /tenant/amp/entityid/AA13Q6AL.img HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Mon, 12 Aug 2024 01:13:32 GMT
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: be192b45-753e-4017-8c28-8930da91b54e
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA13Q6AL
                                                                                                                                                                                                      X-Source-Length: 1658
                                                                                                                                                                                                      Content-Length: 1658
                                                                                                                                                                                                      Cache-Control: public, max-age=302544
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 17:26:45 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:21 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC1658INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 06 2f 49 44 41 54 58 c3 d5 57 7d 6c 14 45 14 7f 33 b3 bb 77 d7 2b a5 e5 a3 48 a9 7c c4 10 82 44 12 25 d8 18 4d 8a 5a 35 11 49 0d d2 26 fc 51 03 c6 04 c3 57 03 25 a0 50 b0 11 21 d4 a4 26 02 51 f0 0b 22 06 12 30 a6 84 18 48 8a 5a 08 22 88 c4 80 80 f6 0f 3e 5a 01 11 90 c2 41 da bb 9d dd 19 df cc ee 6d f7 bc 83 16 89 31 ee e5 dd 9b 9d db 9d df ef fd de bc b7 7b 00 ff f1 41 ee f6 86 8d 0d 17 f3 be ed 3c bf 2d 61 d1 32 37 6a 15 09 d3 e0 c4 20 27 a4 41 b7 44 fb f7 db b4 6b 56 49 d7 bf 42 a0 a1 41 d2 a1 a2 e3 a5 7d 7f b6 6f 3a 2f ec b8 99 df 1f 68 3c 0f 88 45 01 0c 0a 04 4d 32 72 81 30 da 50 50 3c 6a d3 8e
                                                                                                                                                                                                      Data Ascii: PNGIHDR szzbKGD/IDATXW}lE3w+H|D%MZ5I&QW%P!&Q"0HZ">ZAm1{A<-a27j 'ADkVIBA}o:/h<EM2r0PP<j


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      53192.168.2.164981623.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC633OUTGET /tenant/amp/entityid/AAc9vHK.img HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Thu, 24 Oct 2024 13:20:31 GMT
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: 16adcbce-12b9-406c-af23-858a83da7282
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAc9vHK
                                                                                                                                                                                                      X-Source-Length: 1218
                                                                                                                                                                                                      Content-Length: 1218
                                                                                                                                                                                                      Cache-Control: public, max-age=417448
                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 01:21:49 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:21 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC1218INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                                                                                                                      Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      54192.168.2.164981723.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC634OUTGET /tenant/amp/entityid/BB1lFz6G.img HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Thu, 22 Aug 2024 19:49:06 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1lFz6G
                                                                                                                                                                                                      X-Source-Length: 5699
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: cd066283-99e3-460f-9d21-8f43d4ee6fdb
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 5699
                                                                                                                                                                                                      Cache-Control: public, max-age=54569
                                                                                                                                                                                                      Expires: Tue, 29 Oct 2024 20:33:50 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:21 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC5699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 84 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 32 a0 03 00 04 00 00 00 01 00 00 00 32 00 00 00 00 86 f1 c2 a8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00
                                                                                                                                                                                                      Data Ascii: PNGIHDR22?gAMAa cHRMz&u0`:pQ<eXIfMM*JR(iZHH22pHYs


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      55192.168.2.164981823.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC634OUTGET /tenant/amp/entityid/AA1hk7Sh.img HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2024 10:06:10 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1hk7Sh
                                                                                                                                                                                                      X-Source-Length: 6962
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: 19df4b50-4294-4c01-a5b7-b666df22e678
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 6962
                                                                                                                                                                                                      Cache-Control: public, max-age=189878
                                                                                                                                                                                                      Expires: Thu, 31 Oct 2024 10:08:59 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:21 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC6962INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 0c 3f 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 84 12 40 40 4a e8 4d 10 a9 01 a4 84 d0 42 ef 08 36 42 12 20 94 18 03 41 c5 8e 2e 2a b8 76 b1 80 0d 5d 15 51 b0 02 62 47 ec 2c 8a bd 2f 16 54 94 75 b1 60 57 de a4 80 ae fb ca f7 e6 fb e6 ce 7f ff 39 f3 9f 33 e7 ce dc 7b 07 00 8d e3 3c 89 24 0f d5 04 20 5f 5c 28 8d 0f 0d 64 8e 4a 4d 63 92 9e 02 0c d0 01 15 38 01 4b 1e bf 40 c2 8e 8d 8d 04 b0 0c b4 7f 2f ef ae 03 44 de 5e 71 94 6b fd b3 ff bf 16 2d 81 b0 80 0f 00 12 0b 71 86 a0 80 9f 0f f1 7e 00 f0 2a be 44 5a 08 00 51 ce 5b 4c 2a 94 c8 31 ac 40 47 0a 03 84 78 be 1c 67 29 71 95 1c 67 28 f1 6e 85 4d 62 3c 07
                                                                                                                                                                                                      Data Ascii: PNGIHDR22??iCCPICC ProfileHWXS[@@JMB6B A.*v]QbG,/Tu`W93{<$ _\(dJMc8K@/D^qk-q~*DZQ[L*1@Gxg)qg(nMb<


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      56192.168.2.164982023.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:21 UTC634OUTGET /tenant/amp/entityid/BB14D0jG.img HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:22 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Mon, 16 Sep 2024 14:53:46 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB14D0jG
                                                                                                                                                                                                      X-Source-Length: 42413
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: 8873c19f-b6af-4d44-808b-b517cd8cfed4
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 42413
                                                                                                                                                                                                      Cache-Control: public, max-age=250694
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 03:02:35 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:21 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:22 UTC15865INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 0e cc 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 aa 00 00 00 d6 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 31 3a 32 33 20 31 33 3a 32 34 3a 31 38 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 c3 a0 03 00 04 00 00 00 01 00 00 01 92 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00
                                                                                                                                                                                                      Data Ascii: JFIF,,ExifMM*bj(1$r2i-'-'Adobe Photoshop CC 2017 (Macintosh)2019:01:23 13:24:18
                                                                                                                                                                                                      2024-10-29 05:24:22 UTC16384INData Raw: 38 22 2f 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 72 64 66 3a 6c 69 20 78 6d 70 47 3a 73 77 61 74 63 68 4e 61 6d 65 3d 22 43 3d 37 35 20 4d 3d 31 30 30 20 59 3d 30 20 4b 3d 30 22 20 78 6d 70 47 3a 6d 6f 64 65 3d 22 52 47 42 22 20 78 6d 70 47 3a 74 79 70 65 3d 22 50 52 4f 43 45 53 53 22 20 78 6d 70 47 3a 72 65 64 3d 22 31 30 32 22 20 78 6d 70 47 3a 67 72 65 65 6e 3d 22 34 35 22 20 78 6d 70 47 3a 62 6c 75 65 3d 22 31 34 35 22 2f 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 72 64 66 3a 6c 69 20 78 6d 70 47 3a 73 77 61 74 63 68 4e 61 6d 65 3d 22 43 3d 35 30 20 4d 3d 31 30 30 20 59 3d 30 20 4b 3d 30 22 20 78 6d 70 47 3a 6d 6f 64 65 3d 22 52 47 42 22 20 78 6d 70 47 3a 74 79 70 65 3d 22 50 52 4f 43 45 53 53 22 20 78 6d 70 47 3a 72 65 64 3d 22 31 34 36 22 20 78 6d 70 47
                                                                                                                                                                                                      Data Ascii: 8"/><rdf:li xmpG:swatchName="C=75 M=100 Y=0 K=0" xmpG:mode="RGB" xmpG:type="PROCESS" xmpG:red="102" xmpG:green="45" xmpG:blue="145"/><rdf:li xmpG:swatchName="C=50 M=100 Y=0 K=0" xmpG:mode="RGB" xmpG:type="PROCESS" xmpG:red="146" xmpG
                                                                                                                                                                                                      2024-10-29 05:24:22 UTC2020INData Raw: 9c b2 16 6f 83 6b fa fe fd a0 7e 03 f8 67 f6 9c f8 37 e2 0f 01 f8 c2 c1 75 2f 0f 78 96 d1 ad 2e a2 3c 32 e7 95 91 0f f0 c8 8c 15 d1 ba ab 28 3d ab f9 5f fd b9 7f 64 0f 10 fe c2 bf b4 cf 89 3e 1c f8 8b 74 d2 69 33 79 96 17 c1 36 47 aa 59 3e 4c 17 28 3d 19 7a 80 4e d7 57 5c 92 a6 be 8b 2f c5 fb 48 f2 4f 75 f8 9e 66 22 8f 23 ba d9 9e 43 5d 57 c1 4f 8c 9e 20 fd 9f 3e 2d f8 77 c6 fe 15 be 6d 3f c4 1e 18 be 8f 50 b1 9c 74 0e 87 3b 58 7f 12 30 ca b2 9e 19 59 81 e0 9a e5 68 af 4b 46 ac ce 6f 33 fa dc fd 8b 3f 6a 7d 0f f6 d4 fd 99 bc 27 f1 23 40 65 8e d7 c4 56 81 ee 2d 77 ee 6d 3e e9 3e 49 ed db de 39 15 97 38 1b 80 0c 38 61 5e b1 9a fc 29 ff 00 83 5d bf 6d 76 f0 0f c6 bf 10 7c 11 d5 ef 36 e9 3e 36 8d f5 8d 09 5d b8 8b 51 82 3f df 46 a3 fe 9a db a6 e3 ef 6a a0 7d
                                                                                                                                                                                                      Data Ascii: ok~g7u/x.<2(=_d>ti3y6GY>L(=zNW\/HOuf"#C]WO >-wm?Pt;X0YhKFo3?j}'#@eV-wm>>I988a^)]mv|6>6]Q?Fj}
                                                                                                                                                                                                      2024-10-29 05:24:22 UTC8144INData Raw: c3 48 d7 a5 cd be af 1b 7d 06 95 76 df cd 45 7c 4b 5f 73 7f c1 b9 da 33 6a 9f f0 55 ff 00 02 ce ab b8 69 ba 7e ad 70 4e 3e e8 3a 7c f1 7f ed 41 f9 d7 66 2b f8 12 f4 66 54 7e 35 ea 7f 49 d4 51 45 7c 89 ec 05 14 51 40 05 14 51 40 05 14 51 40 08 7e f0 aa da cf fc 82 ee 7f eb 8b ff 00 23 56 4f de 15 5b 59 ff 00 90 5d cf fd 71 7f e4 6a 65 b1 a5 1f 8d 7a 9f 8f 34 51 45 7e 07 3f 89 9f de 94 7e 05 e8 82 8a 28 a9 34 0a 28 a2 80 3f 4a 3f e0 9f 43 fe 31 2f c2 ff 00 ef 5d ff 00 e9 5c d5 ed 03 ad 78 bf fc 13 eb fe 4d 2f c2 ff 00 ef 5d ff 00 e9 5c d5 ed 03 ad 7e e1 95 ff 00 b9 d2 ff 00 0c 7f 24 7f 10 71 47 fc 8e 31 5f f5 f2 7f fa 53 0a 28 a2 bd 03 c2 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 3f 2f ff 00 e0 ea 8f 01 36 bb fb 0f f8 27 c4 11 ab 33 68 1e 31 8a 19 30 3e e4 57 16
                                                                                                                                                                                                      Data Ascii: H}vE|K_s3jUi~pN>:|Af+fT~5IQE|Q@Q@Q@~#VO[Y]qjez4QE~?~(4(?J?C1/]\xM/]\~$qG1_S((((?/6'3h10>W


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      57192.168.2.164982220.96.153.1114437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:22 UTC1000OUTGET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=104AFC08DD236C3A05A3E92FDCAD6DF4&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=-7805640675387128533&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&asid=b69db68fa6364ba4ebe03ba50c99263b HTTP/1.1
                                                                                                                                                                                                      Host: arc.msn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: USRLOC=; MUID=104AFC08DD236C3A05A3E92FDCAD6DF4; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1
                                                                                                                                                                                                      2024-10-29 05:24:22 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Length: 2677
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                      ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"1,P425132513-T700344089-C128000000002113669+B+P60+S1"},{"BATCH_REDIRECT_STORE":"B128000000002113669+P0+S0"},{"OPTOUTSTATE":"256"},{"REGIONALPOLICY":"0"}]
                                                                                                                                                                                                      Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:22 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:22 UTC2677INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 4d 53 4e 41 6e 61 68 65 69 6d 4e 65 77 73 4e 54 50 49 6d 61 67 65 48 6f 74 73 70 6f 74 73 5c 22 2c 5c 22 75 5c 22 3a 5c 22 4d 53 4e 41 6e 61 68 65 69 6d 4e 65 77 73 4e 54 50 49 6d 61 67 65 73 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 74 69 74 6c 65 5c 22 3a 5c 22 48 6f 66 2c 20 49 63 65 6c 61 6e 64 5c 22 2c 5c 22 63 74 61 5c 22 3a 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 5c 2f 73 65 61 72 63 68 3f 71 3d 48 6f 66 25 32 43 2b 49 63 65 6c 61 6e 64 26 66 69 6c
                                                                                                                                                                                                      Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"MSNAnaheimNewsNTPImageHotspots\",\"u\":\"MSNAnaheimNewsNTPImages\"}],\"ad\":{\"title\":\"Hof, Iceland\",\"cta\":\"https:\/\/www.bing.com\/search?q=Hof%2C+Iceland&fil


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      58192.168.2.164983223.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC634OUTGET /tenant/amp/entityid/BB1msFQB.img HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1msFQB
                                                                                                                                                                                                      Last-Modified: Mon, 16 Sep 2024 13:34:28 GMT
                                                                                                                                                                                                      X-Source-Length: 116349
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: 52543383-0861-4d93-ae83-78584bccb7ca
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 116349
                                                                                                                                                                                                      Cache-Control: public, max-age=245611
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 01:37:54 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:23 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC15863INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                      Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC16384INData Raw: 92 8a d0 1c cf 51 57 14 54 bc d8 cc e1 ba b0 3b 9e a1 03 e6 76 ea 0b 24 2e 60 ce d3 ba 6f 54 75 40 ec e8 cf 15 95 71 5c ff 00 51 bd 56 7a 8d ea 8b 0b 2f 17 4a 8d 55 ad bd 42 52 f1 d5 3b 02 d9 77 15 4b 36 2c 59 5b fd c8 80 75 36 8f 35 b5 f1 50 65 2c 73 48 76 85 26 d5 7f 70 47 93 cf 8f 00 9a 5e 78 00 d8 f8 95 ce c2 d0 5d 19 09 a4 9b c1 bf bf e3 d5 75 b2 60 15 18 a4 37 8c fc 61 42 ce d3 1b 4c 97 17 70 d0 7e 25 70 7b 89 7f c3 af 43 b5 db f6 fd b5 21 ec 6c c1 b1 3a ca bf 4e 3a 83 c8 12 2c 1c b8 cd 71 60 a5 9c a3 82 c9 27 8a a7 fd 46 31 13 25 1e a7 65 d9 b1 8d e7 d9 40 7b ae 8d 0b 94 b2 63 65 8b f3 cd eb 45 f1 45 d7 77 19 0f 01 c2 ca b1 71 f3 e2 55 72 e5 1a c9 b7 2d db 65 51 64 e4 3e ea 29 e0 96 10 a4 61 2b 54 75 1b c2 5a ca 62 a2 53 1d 54 64 f1 29 2b ea 11 af
                                                                                                                                                                                                      Data Ascii: QWT;v$.`oTu@q\QVz/JUBR;wK6,Y[u65Pe,sHv&pG^x]u`7aBLp~%p{C!l:N:,q`'F1%e@{ceEEwqUr-eQd>)a+TuZbSTd)+
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC2662INData Raw: f2 f4 34 50 39 0d c4 eb c8 30 6f a0 85 38 c3 69 98 1d 75 f2 57 4b 43 86 b4 ce 9c 0e e3 ef 64 37 13 5b 72 66 6c 23 8f 50 52 f7 3d 07 c0 a4 00 6c 92 27 a4 fe 10 99 d2 5b 14 b6 66 6f 6f 13 a7 92 67 0a 2c 1b b7 b9 f6 3e 49 ec 5a 06 84 de 34 bf f9 4a f5 1d 14 ea 32 01 6c f9 c4 03 f7 b2 8a 9d a6 d3 23 a4 44 78 ab be 99 20 02 40 eb 7d 7a 70 e1 2b 5a c6 b5 c4 92 0e d1 a0 07 8a be 49 13 45 30 c9 df a7 d3 f1 5b 49 d8 1e 9a 8d fc fe 8a d9 8e 9a e9 1a 0f 6e 1f 82 8b 88 b7 f5 de 78 74 4f 95 8a 8a fe 9b 89 99 b7 d3 5d 47 15 87 10 67 43 56 bf 54 c6 c6 c2 7a ce fc 7d b6 52 b8 92 48 22 26 dd 40 3f 1f 25 56 f0 2a 44 4d c7 ec 7a 47 de eb 00 1b 80 2f a5 93 d2 67 43 1f 1f 00 b1 cc 2d 92 23 41 1d 0c f5 fa 27 7d 77 0a 1c d2 d9 20 c8 8f 21 f7 e2 a3 90 e7 41 2e 22 76 09 da d7 1d
                                                                                                                                                                                                      Data Ascii: 4P90o8iuWKCd7[rfl#PR=l'[foog,>IZ4J2l#Dx @}zp+ZIE0[InxtO]GgCVTz}RH"&@?%V*DMzG/gC-#A'}w !A."v
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC16384INData Raw: f3 2f f6 0e 07 21 d8 e8 31 ca d2 1d c2 fe 29 28 78 33 25 d3 b6 b1 bc db aa ee b7 13 e4 88 04 41 d4 02 76 1a 91 c2 74 55 ff 00 6f 04 00 e9 b3 af 24 3a 47 4b c4 09 9d 95 af 3a d9 b0 f6 ce 33 fd c1 f3 80 88 68 f7 f3 f1 5d 47 f6 6f f4 e0 18 27 59 eb 31 56 86 24 6c 15 67 f6 59 0b 88 c7 14 6a 2e 6d 79 22 60 4c fb ad 57 97 c6 f5 48 8e 12 ec 54 96 89 b3 bd a2 75 e8 02 88 e4 1a cf 5d 06 cb a4 7b 17 35 c0 12 44 83 7d 74 be a3 43 d2 62 54 ff 00 b6 10 d0 48 e5 32 5c e0 37 70 24 11 70 7d a1 37 e6 87 7b 0e 12 38 d1 3d 5b f9 28 64 cd 86 84 7b 7d fc 57 a4 38 4d 4d 71 dd c6 64 0b 34 4d ec 3c c4 15 49 d8 f2 63 24 36 e3 fe a1 2e b8 9b 8d 06 f0 3c d2 5e 64 fb 7d 47 c0 e6 df 57 b4 89 3a 9f 7d 92 82 ca a9 b9 9b db 51 ef 2b a0 fe d3 26 42 25 d3 43 b9 81 86 88 b4 47 5b 6b ec a6
                                                                                                                                                                                                      Data Ascii: /!1)(x3%AvtUo$:GK:3h]Go'Y1V$lgYj.my"`LWHTu]{5D}tCbTH2\7p$p}7{8=[(d{}W8MMqd4M<Ic$6.<^d}GW:}Q+&B%CG[k
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC16384INData Raw: 34 73 3c bb 98 0e 00 9b c6 c9 bb 6f ed f4 2e c7 37 aa 20 89 04 87 4c 6e a5 cb 97 16 32 f7 e2 39 2a 73 60 93 14 98 22 6d 77 47 c0 ab ca 7c 52 c6 eb e7 a9 1b e5 95 da fa 31 06 c5 af 04 d9 c7 f0 89 95 0e 3c 85 8f 61 04 fc c3 8e ea d7 6a df 5d e6 a8 73 58 da 60 ff 00 ca 4b 40 03 53 33 2a ae 5c 79 3b 79 6b 88 93 ca 7a d2 08 3f 5b 2b c5 ca 2f 7d eb e4 5d 98 cf 74 9c 8e 89 0e 2d e6 8d 0c cc 4c 8d a6 64 5d 59 70 2d c6 79 e7 43 41 69 92 34 a9 a4 c8 80 4a ac ec 2f 6e 31 92 0b 98 49 04 88 81 1f 11 ee 54 b9 32 39 ae 6b 64 3a 86 08 30 62 e3 4b 9b 8e 29 3c d5 53 ff 00 85 12 0c 04 3c 63 c8 41 24 0a 5c d2 2d 00 9a 60 c6 f0 34 4f 4b 32 8c 65 ac 03 21 ab 99 ce d6 99 0d 88 b1 b0 53 63 cb 8d d9 31 bb d2 6b 9d e9 de a3 00 1a 60 5e e2 0d b5 d6 60 a8 dd 46 1a e9 02 5a 4d c7 30
                                                                                                                                                                                                      Data Ascii: 4s<o.7 Ln29*s`"mwG|R1<aj]sX`K@S3*\y;ykz?[+/}]t-Ld]Yp-yCAi4J/n1IT29kd:0bK)<S<cA$\-`4OK2e!Sc1k`^`FZM0
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC7952INData Raw: 82 35 1c 3d b7 48 ec b3 f2 c1 90 4e b1 4e d3 fe 7c 96 09 72 4b 5d b7 c9 77 44 38 f2 3f d5 39 1c e2 1e d6 e9 a8 36 bc f4 30 61 59 1e a5 db a0 f9 84 da e3 43 a7 97 b2 84 ba 87 bc 41 35 8d 76 3e e7 49 4e cc 95 06 07 4c 01 03 7d 4e 81 54 fe 15 50 26 50 67 6a ec 5d c1 04 d4 63 98 89 83 a4 cc 81 a1 b1 9d 55 8f 48 35 d6 02 ce 02 92 7e 66 8e 20 ea e1 a0 91 b2 b2 1d 01 d6 f1 e8 3e ee ae 3b 06 4c 5d b3 df 93 94 38 72 9d 5c 61 dc b0 38 8b 6b 30 34 53 2f 26 d6 f7 a5 f2 24 ac a4 dc de 9e 3f 44 32 90 5c d7 3a a9 9e 60 20 c7 d3 82 87 1e 3c 87 23 0b 07 34 55 ec d8 f7 8b 74 2a 67 e5 73 f3 0d 1c e3 54 b8 c9 26 04 5f 8d a0 2b c3 2b 18 fa c3 c8 a4 11 43 45 e0 08 22 5d 63 57 b1 f8 28 72 71 d9 2b 6a fd 47 bd 15 58 7d 17 35 94 bc 9b b0 34 58 c9 1a b8 41 16 3b 15 7f bb 6e 6c f8
                                                                                                                                                                                                      Data Ascii: 5=HNN|rK]wD8?960aYCA5v>INL}NTP&Pgj]cUH5~f >;L]8r\a8k04S/&$?D2\:` <#4Ut*gsT&_++CE"]cW(rq+jGX}54XA;nl
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC16384INData Raw: f8 65 ad 2c 9d 0e d9 98 dc d3 91 e3 94 3a 22 f3 3a c0 88 9b 02 0f 45 cb 71 0d 79 73 26 1c 1c 27 70 d7 4d be fa 24 39 1f 55 9d 00 55 a1 e5 8e 80 6e 4c eb d5 6e 16 bf 23 83 1a d2 67 f0 d7 c7 64 92 e2 dc 9b dd 7d 10 ef 6a 2e f6 4c c6 cf 51 ce cb 4c 32 96 37 52 f2 66 67 ac ff 00 2b 68 b3 b7 f5 1b 97 13 da e0 1a 1e 18 4c 81 36 83 22 67 cf d9 54 7e 42 1e 5a 43 29 61 74 16 e8 49 17 8f b8 57 7b 6e f1 9d b6 12 c6 30 b9 f9 0b 89 2f 32 d8 00 4c c4 1b ee 14 cd 4a 9b 5f 77 2a c6 2a 8a b5 84 dd 51 d6 ff 00 61 8f 1b 3b 5c 40 17 3c 92 2e 4e 80 ea 22 ce bd a0 91 e6 a9 76 23 0d 45 af 34 37 d3 87 b4 b9 c6 ab 4c 92 22 36 b7 18 55 b2 65 f5 de d7 ba 91 53 62 da 72 88 1f 4b 23 03 bb 76 0c d5 d4 ed 99 12 3a 49 3a 78 68 b0 50 6b c5 c5 f2 6f a6 f9 65 39 27 2b 54 51 c9 cf 91 ce 6d
                                                                                                                                                                                                      Data Ascii: e,:":Eqys&'pM$9UUnLn#gd}j.LQL27Rfg+hL6"gT~BZC)atIW{n0/2LJ_w**Qa;\@<.N"v#E47L"6UeSbrK#v:I:xhPkoe9'+TQm
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC16384INData Raw: c6 5c d7 07 07 58 53 37 1a 1f 05 d2 ed 1e 0f 74 c1 8f 90 b9 b4 3e 64 82 00 3c bd 6f 61 ee b8 dd ef 72 d3 99 e5 ad 73 49 26 a6 bf f5 01 7d ec 3a 0d 96 09 ca 7e 4a af f1 4f f7 34 69 71 be a4 79 35 0e 8d 26 0d e0 80 66 27 42 40 80 61 66 2f 91 a4 83 7d 38 ef f0 d5 49 dd 77 6f 7e 2e df 1b 5a 68 a0 4d 4d 89 73 64 40 31 a0 1e 26 e5 43 8f b8 8c 61 96 a4 6f f5 8d 35 88 5d 15 2e 2b ed d7 6b d0 9a 5d cb c3 18 f9 9a e0 35 2e e0 62 05 fd b5 f7 49 87 11 c9 4b 1c ea 03 8c 4b ae 20 cc 90 06 e9 3d 43 06 06 f7 b6 b6 95 45 cf 71 63 79 ae 63 7b ee 25 42 52 77 9f f8 52 3b 98 fb 4c ce 2d 60 6b a2 aa 4b 8b 48 60 6e 80 98 9f 87 45 b9 31 e6 ee 4d 21 cc 3e 89 10 d8 83 4c 44 58 40 e8 64 fb 23 07 7a d2 48 ca eb bd cd 64 80 22 96 cd c6 83 7d 2c 0e ea cf fb 1c cc c0 1c 70 e5 6d 70 5b
                                                                                                                                                                                                      Data Ascii: \XS7t>d<oarsI&}:~JO4iqy5&f'B@af/}8Iwo~.ZhMMsd@1&Cao5].+k]5.bIKK =CEqcyc{%BRwR;L-`kKH`nE1M!>LDX@d#zHd"},pmp[
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC7952INData Raw: d5 56 1c d7 58 88 93 ad cf 13 65 e2 06 2a 5d ff 00 94 79 0e 2b 2f e9 fd c9 3f 23 9b 5a 71 4b 6f 92 e7 c5 25 45 9c 1f db f5 0c 49 f4 cc 71 96 ff 00 95 23 c3 5b 88 4e fe 9d a2 f3 04 c5 bd cf 92 6c 4d 8c 6d 13 24 17 03 d4 c4 c2 67 b0 65 76 06 e8 df e6 ed 9a 06 a7 c8 4a d2 ee 7e b9 f4 46 48 eb 7f b1 6e 46 63 c0 c7 1c 78 dc c1 cd 8f 1d 6d 87 40 74 3a 64 48 03 ad 8e 8b 81 dd 39 ce 21 e6 d5 b8 be da 99 6b 7f 22 bb 9f ec 0e 57 31 85 ed 10 e7 b8 e3 00 c9 0d 2d 14 d4 01 22 60 ee 4b 94 7d 9f 6b 8f bb c8 e0 fa c3 31 92 39 41 3a 03 bc 40 e6 bf 11 65 cf e3 6b c7 e3 52 95 62 ee be 7f b9 bc be e9 52 38 6f 8b 8d 22 64 6e 4c c5 bc d1 8b b6 cb 9b 33 70 c4 38 87 44 98 06 96 93 63 f4 e2 ba bd ef fa ec fd ab 9e f3 4e 46 30 87 97 35 df ae 20 45 9c 48 9b c0 f8 28 bb 6e e0 b3 b8
                                                                                                                                                                                                      Data Ascii: VXe*]y+/?#ZqKo%EIq#[NlMm$gevJ~FHnFcxm@t:dH9!k"W1-"`K}k19A:@ekRbR8o"dnL3p8DcNF05 EH(n


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      59192.168.2.164983023.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC634OUTGET /tenant/amp/entityid/BB1msIAw.img HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Fri, 04 Oct 2024 00:07:25 GMT
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                      X-ActivityId: edc12cef-47ab-412c-b20f-d4fb26b679bf
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1msIAw
                                                                                                                                                                                                      X-Source-Length: 100376
                                                                                                                                                                                                      Content-Length: 100376
                                                                                                                                                                                                      Cache-Control: public, max-age=196959
                                                                                                                                                                                                      Expires: Thu, 31 Oct 2024 12:07:02 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:23 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC15863INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                      Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC16384INData Raw: 65 ae df 75 24 3b 65 96 c7 0b dd 49 0e 8e a8 74 75 a6 4f 9b 2b 95 1a 53 35 28 0a 3a 55 20 95 d2 98 ca 2a 39 4e 94 a2 a4 0b 20 bf a2 cf 78 c6 e0 db e3 92 d5 74 91 d1 43 78 17 3c ba 2a 4c e0 9a d4 c4 70 0b 39 ed be 5d 47 2d c2 dd 75 39 c4 c5 a6 08 c7 90 50 1e c1 8d ff 00 04 78 b3 81 a6 b9 6d f5 c8 c8 70 10 66 e6 2d 39 73 eb 16 85 10 01 3e 69 02 f8 09 be 43 11 9a d4 2d b7 6e 4a 39 69 3b ed cb b3 aa 3a 61 22 cc 80 d1 79 db 39 bd f2 85 5a 6e b5 61 ce 1a 74 e0 09 ca 63 33 27 a5 94 3d 2e b9 1e 31 cf 24 6b 3a a3 bb db 64 68 da 07 55 41 30 89 c2 d7 ec 54 31 45 4c ec 8c 8b b4 7e e9 db 28 84 a8 47 7f 7a e7 73 81 03 2f 89 e6 aa ce 84 f9 0a 6b 75 10 00 24 9c 00 19 a3 68 25 c0 5e e7 2b f6 73 54 d7 39 8e 05 a4 b4 83 63 84 74 57 df 99 fc d2 29 7b e0 33 55 a0 5c 02 48 b5
                                                                                                                                                                                                      Data Ascii: eu$;eItuO+S5(:U *9N xtCx<*Lp9]G-u9Pxmpf-9s>iC-nJ9i;:a"y9Znatc3'=.1$k:dhUA0T1EL~(Gzs/ku$h%^+sT9ctW){3U\H
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC2977INData Raw: f8 fc 11 44 2b 4a cc 26 13 8f b4 09 0d 38 58 0b 61 84 08 f1 85 71 61 1f 68 45 61 88 4c c2 44 09 b4 ae b4 44 5e 71 f7 42 6e 9c d1 69 f1 4a c4 24 01 07 c2 2d 3d f3 65 50 a4 45 95 c2 76 32 3c 2e 8c 53 c8 54 2c 70 07 b5 3b 28 44 5b bd 11 16 8b 62 7a fd e1 36 11 b7 31 02 f9 9c ba 27 66 b2 32 e8 52 34 ab 10 2f 13 b0 cb c6 e0 ad 66 23 42 3d 30 01 b5 e4 44 df b3 2e 48 e1 54 24 31 71 8a a8 4d 84 71 3f 58 ad 63 11 08 a1 48 d2 8a 14 b6 43 62 21 2c 85 2a 15 69 4a c8 21 69 5e 1f e6 b5 8d 5a a3 87 c1 b4 e0 bb 1f 33 88 c3 a3 47 7a f4 fc 77 cc 19 c2 79 19 0f ab b7 ed 67 37 73 d8 76 af 01 ad d5 5e e7 1f 33 9c 49 71 cc 92 81 39 da a4 71 f7 66 bf 4a 7d 47 09 63 60 36 52 c9 7f ee 70 03 af d9 3f cf 87 bd 41 73 75 3b cc 40 e9 75 ca b9 b5 b1 59 c4 49 f2 0e bb fd a5 26 a5 58 b3
                                                                                                                                                                                                      Data Ascii: D+J&8XaqahEaLDD^qBniJ$-=ePEv2<.ST,p;(D[bz61'f2R4/f#B=0D.HT$1qMq?XcHCb!,*iJ!i^Z3Gzwyg7sv^3Iq9qfJ}Gc`6Rp?Asu;@uYI&X
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC16384INData Raw: 66 b3 5c a4 ea 59 21 c1 3c 54 6e eb 91 83 a2 54 a0 48 35 00 55 ea 35 5d 8c 93 0a 2b 9a a5 35 ed 2a 9c 5a 8b 19 ae 23 4c c7 7b 52 08 53 5e e6 ee a2 97 37 75 d8 a4 74 a6 22 51 07 21 24 6e a8 10 a6 4d 09 a2 54 94 2e 94 40 a2 24 2e 5d e0 68 82 5a 50 68 52 65 10 21 36 c5 44 22 c4 b3 4e 72 5a 32 81 0e c9 a3 3f 42 63 69 9d 94 f0 a4 84 29 48 54 67 b6 91 52 45 27 29 c1 3c 15 c5 29 0a 8c e1 44 a6 7a 05 69 82 99 28 0d b3 51 9a 28 94 5e 99 0b 45 72 15 8c cd f4 c9 42 69 2d 34 97 15 69 8d 23 3f d3 41 e9 85 28 94 3a a4 00 70 0b a1 3e 65 91 7d 30 90 5a 14 c2 6c a3 23 26 58 82 d0 ac 35 a9 da 51 86 aa 72 cb 51 14 00 5c 48 4e 80 10 92 dd 90 31 67 c4 46 5b de 02 c8 7d 45 be fd 27 25 8d 52 36 5d 9d b6 b8 0c c7 75 45 18 d4 2a 79 85 1c b6 57 a2 98 88 be a1 5d ab aa 7e 94 5a 15
                                                                                                                                                                                                      Data Ascii: f\Y!<TnTH5U5]+5*Z#L{RS^7ut"Q!$nMT.@$.]hZPhRe!6D"NrZ2?Bci)HTgRE')<)Dzi(Q(^ErBi-4i#?A(:p>e}0Zl#&X5QrQ\HN1gF[}E'%R6]uE*yW]~Z
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC16384INData Raw: ba ac de aa ff 00 fa 25 e7 fd 1e fd df f9 05 1c a8 d5 3d 60 7d d4 9a 7f 3c e0 9e d9 7e ba 6e fd 25 a4 f8 c8 b2 f9 a7 ab 4b 67 76 7e 68 bd 4a 5f d5 d8 b5 7f c7 c5 10 e2 8f a6 1f 9d 7c bc 7e f7 7f fc b7 2a fe f1 f2 ff 00 fd d2 3f d0 ff 00 b2 f9 9e ba 5b 9e c2 87 55 2d ff 00 f4 95 b0 ff 00 c6 5e a8 8c 28 fa 68 f9 bf 02 7f ef 47 56 bf ec 99 fd d3 80 ff 00 df 6f fb 5f ff 00 c2 be 5f 14 9d 9f fe 93 f6 40 45 2d ff 00 f4 bb ec 96 0b dc fc 0d 81 1f 5a 1c 77 06 6e 38 8a 5f ee fb a3 3c 5f 0b 13 eb d2 23 fe 43 f1 5f 1f d3 44 fe ee e7 7d 90 fa 74 7f 59 ff 00 d5 f6 5b cb eb e8 2c 28 fb 0d 2e 2b 86 ad 3a 2a 30 c6 39 1e f8 54 78 ae 15 b8 d5 67 6f d9 7c 77 4d 3c aa f7 3b ec af d3 19 71 14 fc 75 0f fe 95 4b b5 cf e6 6a 8f 33 eb e3 89 e1 9d 85 46 76 a6 1a 9c 38 c6 a3 3f dc
                                                                                                                                                                                                      Data Ascii: %=`}<~n%Kgv~hJ_|~*?[U-^(hGVo__@E-Zwn8_<_#C_D}tY[,(.+:*09Txgo|wM<;quKj3Fv8?
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC7952INData Raw: 3e 49 c0 86 8c f2 54 28 b8 c4 b8 5b 0b e0 9a da 4d 81 7f 37 72 0b 71 26 83 a5 c4 16 1d 3e d4 1e d5 b1 ea 6a 20 dc 78 c4 78 c2 c5 6d 13 91 08 34 54 6c c3 a6 6d 8a e7 94 23 27 93 49 84 4e 8f 45 57 d2 70 01 c6 fc af de 97 a2 30 2d 2d e6 60 ac 2a 1e a3 5d 72 34 e7 9a d3 d6 c0 75 5e 3f 48 3e f5 ce fb 6e 39 26 d8 4c 49 ee 29 e1 d9 10 0e fb a5 16 bd e2 60 d8 5d 4d 6d 4a 04 c6 13 97 d5 97 55 a8 1a 20 b8 c1 04 2c 9b b4 ab d5 12 26 9b aa d2 7b 0b 09 24 49 8f bf 25 ea 1f c6 1a ba 7d 4e 1d da 80 89 1e 66 91 bc 8e f9 50 78 6a dc 2e 83 4f cd 48 c0 25 ce cc ef 2d db 6c 96 9d 2a 25 ae 69 d5 e4 75 8b c7 98 72 98 ef 51 3a d5 a5 6a eb 2c de d4 74 f6 f1 2c af e1 6f af 81 90 fa 94 88 98 8e 59 f6 ac ff 00 6f d9 2e e8 5a b6 78 9a 34 69 bd da 0e 1d 2f 9d a5 2a 99 d5 6d 50 3b 17
                                                                                                                                                                                                      Data Ascii: >IT([M7rq&>j xxm4Tlm#'INEWp0--`*]r4u^?H>n9&LI)`]MmJU ,&{$I%}NfPxj.OH%-l*%iurQ:j,t,oYo.Zx4i/*mP;
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC16384INData Raw: ae e5 7c 83 4f 36 34 30 69 99 ba d9 34 e1 a0 61 0d 1d 0c 5c 95 98 e7 b7 d3 0d 02 4c df f2 53 c5 49 0e ce 6d 3f a4 1f ba e5 9e 27 9f 30 b1 a5 91 3f 87 04 32 ee f6 8c f8 2a 73 88 a7 a8 e2 f7 24 53 71 f4 80 1b 1c 79 95 4f 71 24 36 d6 16 5c f8 6e 4f 4d 7c 11 d5 74 b6 1a dc 29 bf 45 ee ff 00 ed 05 e0 78 6b 15 ee bf ed 05 c7 dd d4 e9 ed bf 84 86 4d d6 45 73 65 3d c5 67 56 c1 4a 42 9e 86 0d 42 b4 f8 47 41 0b 1e a1 bd 94 ca 0e f3 2e c9 46 e2 73 41 d4 8f ae 70 4f 5e b4 dd ab e7 7c 0d 4c 17 bf 61 96 af 12 aa 4c f6 5e 69 33 ce f1 2d c5 78 3e 21 b0 57 d0 f8 a0 bc 37 12 2e ba 3b 60 fb 9a 1e 7e 74 a9 ec 70 31 0b 31 ca 4b 0c 05 d7 2d 0e 14 f3 36 03 93 a6 c5 67 35 f7 52 9a f9 b2 1d 64 17 15 99 15 9b 24 af 2f 55 97 9d 51 7e dd d7 b7 7e 33 cd 79 ee 3e a8 30 d0 c6 b5 a3 00
                                                                                                                                                                                                      Data Ascii: |O640i4a\LSIm?'0?2*s$SqyOq$6\nOM|t)ExkMEse=gVJBBGA.FsApO^|LaL^i3-x>!W7.;`~tp11K-6g5Rd$/UQ~~3y>0
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC8048INData Raw: 96 07 b1 09 7d 5c 09 31 b2 e8 4a 57 93 40 ed 11 b5 37 eb 04 c6 d6 d3 92 8c 5b 89 46 ca 65 c8 f4 b7 8a c9 27 8a 71 10 a0 ea c7 9a d5 6f 0a 51 ff 00 18 24 b0 ad 08 7d c4 62 26 06 92 b7 7f 8c 39 a9 8c a2 d6 e4 16 c4 81 be e7 03 21 9c 39 d9 6b 33 86 27 30 de df b8 53 24 37 10 7c 02 92 1a 5d 12 01 07 af c5 4e 67 3b 93 64 aa 5c 3b 00 c2 fc ee a4 8e 1b 70 23 94 fd d4 56 b0 53 3e 57 78 6a f7 15 38 39 ff 00 d5 dc 50 c9 a2 75 3a 2c 61 fc 53 6a 54 00 40 06 16 77 a8 70 3d e3 f3 51 9f 51 f9 69 77 20 52 c3 9e f3 25 ed 13 fd 49 c3 4b b9 14 6d 2c 9b b0 82 b1 f5 82 7c ec 2c 3b ad 2a 63 9c a4 67 9f bf 6c da 63 69 9f 64 90 7a d9 4b 92 30 2b 24 3e 02 66 af 04 3a 11 ad eb 98 b9 ed 50 cf 9b de a2 92 14 52 f1 bd d3 a2 ba 93 0c 8c 14 77 1a 87 00 0f 22 96 1c 7f a8 f2 4c 68 d5 99
                                                                                                                                                                                                      Data Ascii: }\1JW@7[Fe'qoQ$}b&9!9k3'0S$7|]Ng;d\;p#VS>Wxj89Pu:,aSjT@wp=QQiw R%IKm,|,;*cglcidzK0+$>f:PRw"Lh


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      60192.168.2.164983123.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC634OUTGET /tenant/amp/entityid/BB1msG0Z.img HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Mon, 23 Sep 2024 06:21:19 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1msG0Z
                                                                                                                                                                                                      X-Source-Length: 132415
                                                                                                                                                                                                      X-Datacenter: northeu
                                                                                                                                                                                                      X-ActivityId: e2bd117e-ba10-439e-b3af-c865a5e6fa50
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 132415
                                                                                                                                                                                                      Cache-Control: public, max-age=72456
                                                                                                                                                                                                      Expires: Wed, 30 Oct 2024 01:31:59 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:23 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC15863INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                      Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC16384INData Raw: f2 f8 87 0a af d5 5e 42 ab 9e 5e 85 a9 ea 08 31 37 1a bb d2 b5 11 2e 8d c4 52 ad 95 05 57 2b 7e 0b 50 3b d3 20 d4 c2 c5 58 73 63 aa 46 4c 73 b9 a3 76 1f 5e ab 41 5e 35 12 ea 0d ab 75 62 3c 6a 05 57 85 2f ea 6d 3d c1 1b 55 0d 9d cd 56 57 a5 2e c6 38 55 c9 11 6d 54 ce c4 ef 5b eb b0 aa 5a 95 26 8f 24 46 ce 1c cd 50 f5 4d 0e 92 2a d8 35 7c 62 36 b0 e4 6a cf 54 55 1a 4d 47 41 a7 a8 9d d5 de b7 2a af d6 6a 97 a7 5b e9 d6 e8 fb 54 72 9a 58 b1 a6 4a 55 25 6a e6 91 76 a8 12 6a d9 8e 15 1d 35 65 34 ab 2c 2a bd 46 af d3 54 1a 64 96 a9 ac 9a 8c 56 de 9b 24 0d 5c 2a bb d5 83 55 4a a2 fa ac 93 c2 b6 0d 5b 06 a1 64 c8 35 9e 99 34 f6 81 4d 2a 0a 7c 9b 88 4f a5 57 04 a2 da 05 42 14 54 73 da b8 c2 61 16 a7 ec 15 79 d3 ce a9 3a 69 79 53 35 af 2a 59 98 9a 99 93 c2 a9 20 d1
                                                                                                                                                                                                      Data Ascii: ^B^17.RW+~P; XscFLsv^A^5ub<jW/m=UVW.8UmT[Z&$FPM*5|b6jTUMGA*j[TrXJU%jvj5e4,*FTdV$\*UJ[d54M*|OWBTsay:iyS5*Y
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC2440INData Raw: 55 ca 97 18 0e dd ab 1e 55 0f c2 30 e5 7d a8 e9 56 b0 99 32 60 8a ac fb 4f 09 db 8f d2 97 2a 7c 60 37 e1 0c c1 89 e5 5a 7b 46 1c 87 f5 ca ba 21 85 47 ba dc 26 a9 cd e9 2c 33 34 13 6e 7f 2a 5c a9 71 80 a3 b3 c9 3f f1 54 e5 ed 1c fb d4 c6 93 ff 00 34 73 0b e3 c8 a7 4b c8 9b ff 00 2a b3 30 4c 60 16 3a 47 05 e7 e1 f9 fc e9 f2 ad c6 04 63 c0 d9 f1 eb c7 f0 71 32 27 e9 bc 75 da b7 f0 a7 8e dc bf 99 ab b0 65 40 e5 51 a0 64 26 27 8f 38 e4 3e 54 55 57 4c 98 13 3b 74 a5 72 b1 a6 31 cd be 84 e7 03 88 06 de 3c 2a a1 80 bd c0 b7 03 c2 2b a7 7c 68 18 41 8d ad c0 8e 44 57 95 81 05 14 44 5f a0 aa e4 d7 07 35 f8 67 fb 26 a9 3d bb b7 02 2b ac 0d 0b cf 4f fc d4 43 de 0e cd c7 95 b6 a5 ce 97 09 ea e2 9b 03 02 40 14 ca 61 68 bf fc 57 63 81 71 b2 ef 24 6f e1 4b f7 19 31 df 42
                                                                                                                                                                                                      Data Ascii: UU0}V2`O*|`7Z{F!G&,34n*\q?T4sK*0L`:Gcq2'ue@Qd&'8>TUWL;tr1<*+|hADWD_5g&=+OC@ahWcq$oK1B
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC16384INData Raw: 2a 2e 57 53 40 e0 b7 8e bc aa 9c 78 c2 61 d1 62 44 a9 9b 6c 4e f4 f7 b2 d6 8b 41 89 17 e1 d0 71 fc aa 61 c3 e3 16 22 45 45 5b d3 2c 0e c6 0c 74 da ac 46 c5 3a 44 45 f6 bd 6d 1e d4 a6 92 16 4f 19 16 e5 56 06 d4 58 11 00 6d 13 33 48 66 25 32 e2 c6 a6 03 31 73 e4 3f 7d 20 b9 cc e7 bc dd e3 a4 45 2d 16 dd 46 85 60 4c 5f 7a ae 54 ab 31 9d b6 e5 43 7b 7c 8e e3 41 37 e3 c2 6d c2 99 1a d7 3e 96 8b 02 57 f8 87 2f 3a 7a 3d a9 42 af 06 24 0b 4f 85 5a b8 c5 c9 32 06 de 3c 29 86 c7 a3 41 51 66 26 47 9f 1a 5c a1 46 7c 63 a1 1e 3c 2b 54 b4 00 5a db a8 fa d6 85 5c a4 88 fd d4 43 22 85 50 63 dc 47 eb 4a 89 0c 41 03 9f 53 49 54 98 d6 09 58 f8 45 8d 3f e9 ab 28 60 7c ff 00 ae b5 af 97 4f b9 80 13 e5 f9 d2 1e b2 a3 33 7f d3 62 27 f8 4f 1e b1 cc 78 8a da 61 04 24 cd ad fd 7f
                                                                                                                                                                                                      Data Ascii: *.WS@xabDlNAqa"EE[,tF:DEmOVXm3Hf%21s?} E-F`L_zT1C{|A7m>W/:z=B$OZ2<)AQf&G\F|c<+TZ\C"PcGJASITXE?(`|O3b'Oxa$
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC16384INData Raw: 42 b1 b7 01 4b 4a 94 11 9f 2a ac 42 84 11 22 39 19 f6 dc 7b b8 4d eb 99 ff 00 20 be a9 95 98 01 75 a1 22 d6 be f0 3c eb b6 ee 71 e0 0c 7d a7 54 69 22 e4 7b 48 33 26 66 7c 0d 70 d9 f1 0b 9f 78 c8 2e cb 6b 89 99 b9 13 c6 47 0a 77 1b 34 9d ef 62 08 a5 d2 db d8 c4 83 06 36 de 8c 76 8a ba 17 23 c9 09 a8 c0 23 dc 49 81 ce de d3 40 b0 13 8c 06 0a c2 79 fe 46 0f 0e 15 7f 7b 94 a6 1c 64 29 5d 40 12 3a eb 73 36 3b 79 55 4d 26 f8 12 cf fe 44 34 fa 68 aa 9e 40 5b ad 4b d4 9c 64 b2 87 76 31 a4 7b 4a 29 1b b1 83 06 36 02 f0 68 5e 11 8f 4a 33 46 bc 9f 68 d9 64 48 24 1b df ee 2c 75 da 89 60 c0 0b 92 cc 34 07 2e 58 9f e1 f9 93 14 f2 cb 7d 34 82 7d c7 6d e8 ae 3c 88 9d b8 64 6d 41 21 a6 37 86 76 04 18 e5 04 57 39 88 a6 6c 99 75 e0 51 ae 09 ba 9d 10 49 f6 83 11 bc 47 95 74
                                                                                                                                                                                                      Data Ascii: BKJ*B"9{M u"<q}Ti"{H3&f|px.kGw4b6v##I@yF{d)]@:s6;yUM&D4h@[Kdv1{J)6h^J3FhdH$,u`4.X}4}m<dmA!7vW9luQIGt
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC7952INData Raw: 64 68 3b 00 bb 73 dc 7e 54 8e 3c da 89 0c 35 ba 83 ab 93 2f d9 3c c8 fb a6 ab 2e c6 34 37 b3 27 dd 85 80 00 be a5 82 25 78 d4 af 63 5e b3 ea 1a f2 ae 31 bd 80 6d 42 24 a8 0b b1 8e b4 c1 ee 55 b4 b2 b3 44 75 2c 7a 88 81 42 1b 2e 22 c8 34 08 4f 82 05 a4 8d 8c c4 9e 36 e3 4a e2 38 e0 b0 52 46 d2 a6 0a ab 1f 7c 29 92 02 9b f1 aa ad 2d 1e 2e b9 13 49 c8 4e ae 04 79 88 3e ee 94 0b f0 f6 d6 32 71 86 f7 b4 0e 56 bd 13 c6 9a 95 d9 8f c0 04 7d a9 43 78 3b 5e 35 0d ea c6 ed b1 37 a8 15 8a 16 21 ac 62 2f c0 81 6b f9 ef 4b 67 66 c2 1f b6 fb ac cc 24 98 fb b6 17 92 00 53 17 aa 7d 02 40 0a fc 8d c8 63 7d 8d c1 b7 2a 22 35 a0 8c 8b 74 d0 75 7d e8 36 24 f0 3c 26 38 1a 51 90 62 7d ed a6 17 8c 75 1c 63 98 b8 f2 ab da 35 0a 28 66 46 05 8b c1 20 a3 28 99 aa 10 a6 37 d0 15 25
                                                                                                                                                                                                      Data Ascii: dh;s~T<5/<.47'%xc^1mB$UDu,zB."4O6J8RF|)-.INy>2qV}Cx;^57!b/kKgf$S}@c}*"5tu}6$<&8Qb}uc5(fF (7%
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC16384INData Raw: 71 22 b8 eb 61 23 da 06 9f 81 f9 f9 fe b4 fa 77 59 15 81 c8 41 13 71 04 32 f9 19 36 f9 55 ee 6f d0 b6 e9 50 93 8a 0e d1 36 bc 11 cb 63 70 05 ab 9a ee b1 13 93 d4 59 30 2f a4 cc 8d ec 3e 76 f3 a7 67 13 20 18 49 89 d5 1b ec 41 31 70 77 eb e1 57 ac 64 56 56 82 34 df 7b 10 4e e0 df 7b 8e 57 a0 65 3b 1a 77 15 76 dd c7 ac 91 c6 3e b1 b8 3e 16 a9 63 4d 4c e6 20 30 50 77 dd 5a 41 f2 d8 8e 37 ae 6b 22 b7 6d 92 cd 73 72 38 fe d4 6d e7 04 82 2b aa c5 94 15 43 6d ee 07 2d be 56 a9 29 7e 0f 3e 32 75 b1 ba 81 a8 79 83 ee 12 45 cd 71 d9 f5 02 fc 47 c3 6d ef 04 78 57 43 93 36 bc b1 a8 ed 03 96 92 0e df 99 a1 99 55 95 81 d3 3e d9 3a 62 6d fc 36 eb b4 53 85 97 80 84 08 f9 08 32 b6 89 de 7a c7 02 2b 47 a9 85 9a 7d c0 83 71 b1 f1 e1 35 28 61 91 98 5e 45 d7 88 ff 00 69 bd 66
                                                                                                                                                                                                      Data Ascii: q"a#wYAq26UoP6cpY0/>vg IA1pwWdVV4{N{We;wv>>cML 0PwZA7k"msr8m+Cm-V)~>2uyEqGmxWC6U>:bm6S2z+G}q5(a^Eif
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC16384INData Raw: bc 2b 7c 27 d4 80 ca c0 a3 0f 8a 2e 0e fe e8 ab 1b 03 80 01 46 f3 82 47 ed 4f 97 e7 4e 63 4c 24 8c 97 13 2d f1 0d f6 65 bc 7d 29 a7 f4 d7 de 99 32 a8 27 82 f2 e7 a5 bf 4a 9b 0e 00 36 43 8b 5a b5 a4 58 9f 88 10 7c be 55 3c 39 5d ca af dd dc 9d 22 07 2b 6d 3f 39 a6 f5 e4 76 20 65 57 93 b6 44 23 7e ba 7f 32 28 8b 06 40 40 5c 51 33 01 82 b1 22 d2 7d bc 2f 14 98 a3 77 09 a8 a9 1a 54 0f 8b 81 8b 6f cf 9c 9a 55 fb 5c 79 14 36 37 52 67 54 1f 6c 83 c0 1f 84 f8 1a 97 a0 a4 df 52 83 bc b7 b7 e7 ac 6f e5 4f 1e d4 95 03 1b 28 d2 a4 15 d4 8d aa 79 df af 15 aa 92 97 90 77 39 30 3f f7 03 28 70 2d 1f 0e 9d 8a cd ad 57 3a 8c aa 35 fb a6 c3 2a dc c4 6e dc 59 7c e1 87 33 45 57 17 72 10 00 9a d4 6e 80 6a 5f ff 00 a6 f0 47 9a c5 4b 1e 3c 3f 09 5c 9d b9 bc 40 62 92 79 06 1a 84
                                                                                                                                                                                                      Data Ascii: +|'.FGONcL$-e})2'J6CZX|U<9]"+m?9v eWD#~2(@@\Q3"}/wToU\y67RgTlRoO(yw90?(p-W:5*nY|3EWrnj_GK<?\@by
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC7952INData Raw: c1 86 57 50 1a 54 9f ba 49 03 a1 b4 8a ea bf 19 8a 3d 1c 58 d0 a9 13 65 32 bb 11 ee 1a 49 99 91 bd 0b 75 5c f8 8a 11 61 2f 0b 77 1c d9 0d 83 8b 49 56 86 e3 36 34 5c f1 93 5a d7 e8 9c 7b 09 cd 94 2b fb 4e 52 22 7e 3d 23 e8 01 3f 3a 1b 93 20 d4 34 a2 09 bd c6 a3 f5 69 a7 f3 e1 67 50 71 1f 54 09 f8 77 e7 75 3e ef cc 50 8c a1 91 86 a0 41 81 20 ef b7 2a e5 bb 12 9f 9d 50 4d ed 56 23 70 e7 f9 45 41 58 15 53 f5 f1 a5 d1 8c 75 fd f5 26 61 4f a6 54 49 8b 5f 94 1a 86 47 d5 a9 85 2a c4 b1 d3 bf f3 ab 7a 47 11 fa d3 4c 5d 9b dd 8c 93 bc af e4 2a 28 23 11 f3 11 57 64 ff 00 4f cc 2f e5 7a 44 86 9d 23 60 7e a6 94 53 54 1d 40 5f 8d ba d1 35 c6 5d bd bb b0 02 78 02 39 7f 3e 1c 29 64 10 ab e3 27 9f f0 af ea 6b a3 c2 74 e2 66 d1 2d b6 d0 88 3a f3 37 f6 a8 f3 37 aa 93 6c 1c
                                                                                                                                                                                                      Data Ascii: WPTI=Xe2Iu\a/wIV64\Z{+NR"~=#?: 4igPqTwu>PA *PMV#pEAXSu&aOTI_G*zGL]*(#WdO/zD#`~ST@_5]x9>)d'ktf-:77l
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC16288INData Raw: 00 24 1e a6 89 66 c5 91 41 d2 17 4b 03 a6 76 df ac cd 0d 00 85 92 d8 41 13 6d 1c 87 ec 50 b4 68 26 86 05 0a 9b 81 69 02 e6 23 ee f3 b5 5d 95 d1 40 fe da f0 17 2c 79 9e 0c 2a b0 65 92 72 27 b8 09 3a 4e e7 8f c0 29 7e e0 9b 29 71 bc fd ee 5e 54 ab 12 4c 9a 9d a3 1e 31 6e 44 ee 40 e2 4d 16 6c ac 33 ab 7b 63 de 4f b5 76 51 ce 26 26 84 60 00 3b 7b b9 70 ea 0f e9 4d e4 70 27 98 58 1e 24 12 6a 5a 78 3a 1c be 5c 64 00 76 95 20 0d f6 f7 47 d0 1a a3 23 31 33 bc 10 0d 81 89 99 24 45 5f 86 3d 30 5a c0 85 df a4 f2 aa 87 bf 1b 31 90 43 8f 70 be c3 8f 18 a2 7c 20 39 c3 3b 58 03 1c 3c bf ad aa ec 1d cb e1 61 36 33 b8 e4 6a 04 e8 70 c7 da 60 1d 40 02 ad e6 2d f2 aa b2 63 46 d4 55 f6 33 1c 7a fc f6 a5 0a 8b b1 d4 cc d3 f7 48 9b ef 22 87 64 d2 b9 10 70 d4 5c f8 1b 7e b4 4b
                                                                                                                                                                                                      Data Ascii: $fAKvAmPh&i#]@,y*er':N)~)q^TL1nD@Ml3{cOvQ&&`;{pMp'X$jZx:\dv G#13$E_=0Z1Cp| 9;X<a63jp`@-cFU3zH"dp\~K


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      61192.168.2.1649833108.156.211.714437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC925OUTGET /b?rn=1730179460315&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=104AFC08DD236C3A05A3E92FDCAD6DF4&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1
                                                                                                                                                                                                      Host: sb.scorecardresearch.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC955INHTTP/1.1 302 Found
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:23 GMT
                                                                                                                                                                                                      Location: /b2?rn=1730179460315&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=104AFC08DD236C3A05A3E92FDCAD6DF4&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null
                                                                                                                                                                                                      set-cookie: UID=10F7aaab2ba50dbd11d458a1730179463; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                      set-cookie: XID=10F7aaab2ba50dbd11d458a1730179463; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                      Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                      Via: 1.1 a0ced2c61430bc862fa4fd815b7da596.cloudfront.net (CloudFront)
                                                                                                                                                                                                      X-Amz-Cf-Pop: DFW56-P3
                                                                                                                                                                                                      X-Amz-Cf-Id: E6beNhCmcfToMShKRWS8EdeJEgaqMYpBFHnUHMR98Y9IMPO2gSFrJw==


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      62192.168.2.164983420.125.209.2124437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:23 UTC1183OUTGET /c.gif?rnd=1730179460315&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=9684fe2593214f189d9ac3c28ddb4140&activityId=9684fe2593214f189d9ac3c28ddb4140&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0 HTTP/1.1
                                                                                                                                                                                                      Host: c.msn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: USRLOC=; MUID=104AFC08DD236C3A05A3E92FDCAD6DF4; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1; _C_ETH=1; msnup=
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC1108INHTTP/1.1 302 Redirect
                                                                                                                                                                                                      Cache-Control: private, no-cache, proxy-revalidate, no-store
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Location: https://c.bing.com/c.gif?rnd=1730179460315&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=9684fe2593214f189d9ac3c28ddb4140&activityId=9684fe2593214f189d9ac3c28ddb4140&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=FAFC998138E84E4B9B18B8EBC52DDDD6&RedC=c.msn.com&MXFR=104AFC08DD236C3A05A3E92FDCAD6DF4
                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                      P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                                                                      Set-Cookie: SM=T; domain=c.msn.com; path=/; SameSite=None; Secure;
                                                                                                                                                                                                      Set-Cookie: MUID=104AFC08DD236C3A05A3E92FDCAD6DF4; domain=.msn.com; expires=Sun, 23-Nov-2025 05:24:23 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:23 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      63192.168.2.164983523.64.115.2134437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC628OUTOPTIONS /bnc/notifications/count?app=anaheim&pageId=ntp HTTP/1.1
                                                                                                                                                                                                      Host: www.bing.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Access-Control-Request-Method: GET
                                                                                                                                                                                                      Access-Control-Request-Headers: x-personalbing-csrf,x-personalbing-flights,x-search-clientid,x-search-uilang
                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC2233INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                      Access-Control-Max-Age: 7200
                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                      X-EventID: 67207188cb3d40d28c8f8f170cb5c330
                                                                                                                                                                                                      UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                      Content-Security-Policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-9hb6HfZg5cdbLNXBHkD61jjnEOwW53j/DHNm60eB4PQ='; base-uri 'self';report-to csp-endpoint
                                                                                                                                                                                                      Report-To: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
                                                                                                                                                                                                      P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:24 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Set-Cookie: MUID=1DDB9C2EC476687A314A8909C58469B1; domain=.bing.com; expires=Sun, 23-Nov-2025 05:24:24 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: MUIDB=1DDB9C2EC476687A314A8909C58469B1; expires=Sun, 23-Nov-2025 05:24:24 GMT; path=/; HttpOnly
                                                                                                                                                                                                      Set-Cookie: _EDGE_S=F=1&SID=26EB16FA206561FA2CCB03DD219760A1; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                      Set-Cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 23-Nov-2025 05:24:24 GMT; path=/; HttpOnly
                                                                                                                                                                                                      Set-Cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 29-Oct-2026 05:24:24 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                      Set-Cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 29-Oct-2026 05:24:24 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: SRCHUID=V=2&GUID=8787326EFCBD48E9800BF1C273DA9762&dmnchg=1; domain=.bing.com; expires=Thu, 29-Oct-2026 05:24:24 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: SRCHUSR=DOB=20241029; domain=.bing.com; expires=Thu, 29-Oct-2026 05:24:24 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 29-Oct-2026 05:24:24 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: _SS=SID=26EB16FA206561FA2CCB03DD219760A1; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                      X-CDN-TraceID: 0.c6427568.1730179464.205c07d


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      64192.168.2.1649836108.156.211.714437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC1012OUTGET /b2?rn=1730179460315&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=104AFC08DD236C3A05A3E92FDCAD6DF4&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1
                                                                                                                                                                                                      Host: sb.scorecardresearch.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: UID=10F7aaab2ba50dbd11d458a1730179463; XID=10F7aaab2ba50dbd11d458a1730179463


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      65192.168.2.164983720.42.65.944437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC1090OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179460313&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                      Host: browser.events.data.msn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 4214
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: USRLOC=; MUID=104AFC08DD236C3A05A3E92FDCAD6DF4; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1; _C_ETH=1; msnup=
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC4214OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 50 61 67 65 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 32 39 54 30 35 3a 32 34 3a 32 30 2e 33 30 38 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 39 34 30 31 30 63 63 30 2d 33 39 65 35 2d 34 35 36 37 2d 62 64 63 39 2d 61 35 37 39 31 63 35 38 33 32 36 35 22 2c 22 65 70 6f 63 68 22 3a 22 32 33 31 32 31 33 38 37 35 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
                                                                                                                                                                                                      Data Ascii: {"name":"MS.News.Web.PageView","time":"2024-10-29T05:24:20.308Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":1,"installId":"94010cc0-39e5-4567-bdc9-a5791c583265","epoch":"231213875"},"app":{"locale"
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                      Set-Cookie: MC1=GUID=f96dce89722b4d4b91e1cb7639b7a5c5&HASH=f96d&LV=202410&V=4&LU=1730179464977; Domain=.microsoft.com; Expires=Wed, 29 Oct 2025 05:24:24 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: MS0=d8d1838e04a44865821ce87689774fee; Domain=.microsoft.com; Expires=Tue, 29 Oct 2024 05:54:24 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      time-delta-millis: 4664
                                                                                                                                                                                                      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                      Access-Control-Allow-Methods: POST
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                      Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:24 GMT
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      66192.168.2.164983920.42.65.944437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC1044OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179463121&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                      Host: browser.events.data.msn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 11553
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: USRLOC=; MUID=104AFC08DD236C3A05A3E92FDCAD6DF4; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1; _C_ETH=1; msnup=
                                                                                                                                                                                                      2024-10-29 05:24:24 UTC11553OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 32 39 54 30 35 3a 32 34 3a 32 33 2e 31 32 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 39 34 30 31 30 63 63 30 2d 33 39 65 35 2d 34 35 36 37 2d 62 64 63 39 2d 61 35 37 39 31 63 35 38 33 32 36 35 22 2c 22 65 70 6f 63 68 22 3a 22 32 33 31 32 31 33 38 37 35 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
                                                                                                                                                                                                      Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-10-29T05:24:23.120Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":2,"installId":"94010cc0-39e5-4567-bdc9-a5791c583265","epoch":"231213875"},"app":{"locale"
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                      Set-Cookie: MC1=GUID=f652b67d1c9240269a44a98512808075&HASH=f652&LV=202410&V=4&LU=1730179465079; Domain=.microsoft.com; Expires=Wed, 29 Oct 2025 05:24:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: MS0=d18b59b872e84519a6ce10affd497753; Domain=.microsoft.com; Expires=Tue, 29 Oct 2024 05:54:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      time-delta-millis: 1958
                                                                                                                                                                                                      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                      Access-Control-Allow-Methods: POST
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                      Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:24 GMT
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      67192.168.2.164983820.42.65.944437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC1043OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179463128&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                      Host: browser.events.data.msn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 4850
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: USRLOC=; MUID=104AFC08DD236C3A05A3E92FDCAD6DF4; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1; _C_ETH=1; msnup=
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC4850OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 32 39 54 30 35 3a 32 34 3a 32 33 2e 31 32 36 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 33 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 39 34 30 31 30 63 63 30 2d 33 39 65 35 2d 34 35 36 37 2d 62 64 63 39 2d 61 35 37 39 31 63 35 38 33 32 36 35 22 2c 22 65 70 6f 63 68 22 3a 22 32 33 31 32 31 33 38 37 35 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
                                                                                                                                                                                                      Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-10-29T05:24:23.126Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":3,"installId":"94010cc0-39e5-4567-bdc9-a5791c583265","epoch":"231213875"},"app":{"locale"
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                      Set-Cookie: MC1=GUID=d32a4e5117cb4fa082dc03e8856160d0&HASH=d32a&LV=202410&V=4&LU=1730179465143; Domain=.microsoft.com; Expires=Wed, 29 Oct 2025 05:24:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: MS0=f8d7d633e5f3410ab69fd3214516c36b; Domain=.microsoft.com; Expires=Tue, 29 Oct 2024 05:54:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      time-delta-millis: 2015
                                                                                                                                                                                                      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                      Access-Control-Allow-Methods: POST
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                      Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:24 GMT
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      68192.168.2.164984623.218.202.2044437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC763OUTGET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1
                                                                                                                                                                                                      Host: go.microsoft.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC456INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                      Location: https://www.microsoft.com/edge/welcome?form=MT00LJ
                                                                                                                                                                                                      Request-Context: appId=cid-v1:b47e5e27-bf85-45ba-a97c-0377ce0e5779
                                                                                                                                                                                                      X-Response-Cache-Status: True
                                                                                                                                                                                                      Expires: Tue, 29 Oct 2024 05:24:25 GMT
                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:25 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      69192.168.2.164984320.42.65.944437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC1004OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179463416&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                      Host: browser.events.data.msn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 4841
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: USRLOC=; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1; _C_ETH=1; msnup=
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC4841OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 55 6e 6c 6f 61 64 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 32 39 54 30 35 3a 32 34 3a 32 33 2e 34 31 35 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 34 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 39 34 30 31 30 63 63 30 2d 33 39 65 35 2d 34 35 36 37 2d 62 64 63 39 2d 61 35 37 39 31 63 35 38 33 32 36 35 22 2c 22 65 70 6f 63 68 22 3a 22 32 33 31 32 31 33 38 37 35 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22
                                                                                                                                                                                                      Data Ascii: {"name":"MS.News.Web.Unload","time":"2024-10-29T05:24:23.415Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":4,"installId":"94010cc0-39e5-4567-bdc9-a5791c583265","epoch":"231213875"},"app":{"locale":"
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                      Set-Cookie: MC1=GUID=f9d4cecf4c264202966a4d8d17c2af72&HASH=f9d4&LV=202410&V=4&LU=1730179465376; Domain=.microsoft.com; Expires=Wed, 29 Oct 2025 05:24:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: MS0=6cdcb3dd70ef434d8d48cea985819fbe; Domain=.microsoft.com; Expires=Tue, 29 Oct 2024 05:54:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      time-delta-millis: 1960
                                                                                                                                                                                                      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                      Access-Control-Allow-Methods: POST
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                      Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:25 GMT
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      70192.168.2.164984220.42.65.944437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC1004OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179463420&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                      Host: browser.events.data.msn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 4979
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: USRLOC=; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1; _C_ETH=1; msnup=
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC4979OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 32 39 54 30 35 3a 32 34 3a 32 33 2e 34 31 39 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 35 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 39 34 30 31 30 63 63 30 2d 33 39 65 35 2d 34 35 36 37 2d 62 64 63 39 2d 61 35 37 39 31 63 35 38 33 32 36 35 22 2c 22 65 70 6f 63 68 22 3a 22 32 33 31 32 31 33 38 37 35 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
                                                                                                                                                                                                      Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-10-29T05:24:23.419Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":5,"installId":"94010cc0-39e5-4567-bdc9-a5791c583265","epoch":"231213875"},"app":{"locale"
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                      Set-Cookie: MC1=GUID=dfe9a0733a28475f88d39fa71beceed2&HASH=dfe9&LV=202410&V=4&LU=1730179465531; Domain=.microsoft.com; Expires=Wed, 29 Oct 2025 05:24:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: MS0=03c2cebb018148a48fb32118fe4af376; Domain=.microsoft.com; Expires=Tue, 29 Oct 2024 05:54:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      time-delta-millis: 2111
                                                                                                                                                                                                      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                      Access-Control-Allow-Methods: POST
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                      Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:25 GMT
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      71192.168.2.164984420.42.65.944437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC1004OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179463490&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                      Host: browser.events.data.msn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 5132
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: USRLOC=; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1; _C_ETH=1; msnup=
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC5132OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 32 39 54 30 35 3a 32 34 3a 32 33 2e 34 38 39 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 36 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 39 34 30 31 30 63 63 30 2d 33 39 65 35 2d 34 35 36 37 2d 62 64 63 39 2d 61 35 37 39 31 63 35 38 33 32 36 35 22 2c 22 65 70 6f 63 68 22 3a 22 32 33 31 32 31 33 38 37 35 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
                                                                                                                                                                                                      Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-10-29T05:24:23.489Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":6,"installId":"94010cc0-39e5-4567-bdc9-a5791c583265","epoch":"231213875"},"app":{"locale"
                                                                                                                                                                                                      2024-10-29 05:24:25 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                      Set-Cookie: MC1=GUID=d98ba0063b334ac591f55872b29a08e5&HASH=d98b&LV=202410&V=4&LU=1730179465438; Domain=.microsoft.com; Expires=Wed, 29 Oct 2025 05:24:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: MS0=6c4ddfd14de749ee87accc7d8e8a3397; Domain=.microsoft.com; Expires=Tue, 29 Oct 2024 05:54:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      time-delta-millis: 1948
                                                                                                                                                                                                      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                      Access-Control-Allow-Methods: POST
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                      Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:24 GMT
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      72192.168.2.164985723.38.185.1664437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:26 UTC742OUTGET /edge/welcome?form=MT00LJ HTTP/1.1
                                                                                                                                                                                                      Host: www.microsoft.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:26 UTC991INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                      Content-Length: 116
                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                      Location: /edge/welcome?form=MT00LJ&ch=1
                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains;
                                                                                                                                                                                                      Referrer-Policy:
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                      Critical-CH: Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                      x-azure-ref: 20241029T052426Z-r1577d6f865tqbmx3nbazms6ng00000004y00000000030zq
                                                                                                                                                                                                      Expires: Tue, 29 Oct 2024 05:24:26 GMT
                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:26 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      TLS_version: tls1.3
                                                                                                                                                                                                      ms-cv: CASMicrosoftCV4b99b704.0
                                                                                                                                                                                                      ms-cv-esi: CASMicrosoftCV4b99b704.0
                                                                                                                                                                                                      X-RTag: RT
                                                                                                                                                                                                      2024-10-29 05:24:26 UTC116INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 26 63 68 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="0; url=/edge/welcome?form=MT00LJ&ch=1"></head></html>


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      73192.168.2.164985565.52.241.404437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:26 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                                                      Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 1602
                                                                                                                                                                                                      Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiV1o1Z1REOXhxVU1uT1Rtd2t3TkRUQT09IiwgImhhc2giOiI5S29uSGZ2MmZ2Zz0ifQ==
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      2024-10-29 05:24:26 UTC1602OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58
                                                                                                                                                                                                      Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPX
                                                                                                                                                                                                      2024-10-29 05:24:26 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:26 GMT
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Content-Length: 900
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                      Cache-Control: max-age=0, private
                                                                                                                                                                                                      Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                                                      2024-10-29 05:24:26 UTC900INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e 6b 3f 6c 69 6e 6b 69 64 3d 32 31 33 32 36 35 39 26 66 6f 72 6d 3d 6d 74 30 30 34 61 26 6f 63 69 64 3d 6d 74 30 30 34 61 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 70 61 74 68 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61 61 64 35 39 2d 61 32 65 33 2d 33 31 66 32 2d 62 38 36 65 2d 61 61 66 39 35 38 65 31 32 38 32 34 3b 50 48 53 48 3a 30 30 35 3b 37 45 2d 30 35 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65
                                                                                                                                                                                                      Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"go.microsoft.com/fwlink?linkid=2132659&form=mt004a&ocid=mt004a","inheritance":"path"},"maxAge":100800000000,"serverContext":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;PHSH:005;7E-05","responseCategory":"Allowed","re


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      74192.168.2.164985665.52.241.404437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:26 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                                                      Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 1580
                                                                                                                                                                                                      Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5Ijoib3FhOGhxY2I3UE52UXg2WGpXN1liQT09IiwgImhhc2giOiJ1SkhRbVFpZXdWUT0ifQ==
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      2024-10-29 05:24:26 UTC1580OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58
                                                                                                                                                                                                      Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPX
                                                                                                                                                                                                      2024-10-29 05:24:26 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:26 GMT
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Content-Length: 851
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                      Cache-Control: max-age=0, private
                                                                                                                                                                                                      Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                                                      2024-10-29 05:24:26 UTC851INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 6d 74 30 30 6c 6a 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 70 61 74 68 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61 61 64 35 39 2d 61 32 65 33 2d 33 31 66 32 2d 62 38 36 65 2d 61 61 66 39 35 38 65 31 32 38 32 34 3b 50 48 53 48 3a 30 30 35 3b 37 45 2d 30 35 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 61 6c 6c 6f
                                                                                                                                                                                                      Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.microsoft.com/edge/welcome?form=mt00lj","inheritance":"path"},"maxAge":100800000000,"serverContext":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;PHSH:005;7E-05","responseCategory":"Allowed","result":{"$type":"allo


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      75192.168.2.164984523.218.202.2044437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:26 UTC763OUTGET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1
                                                                                                                                                                                                      Host: go.microsoft.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:26 UTC456INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                      Location: https://www.microsoft.com/edge/welcome?form=MT00LJ
                                                                                                                                                                                                      Request-Context: appId=cid-v1:b47e5e27-bf85-45ba-a97c-0377ce0e5779
                                                                                                                                                                                                      X-Response-Cache-Status: True
                                                                                                                                                                                                      Expires: Tue, 29 Oct 2024 05:24:26 GMT
                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:26 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      76192.168.2.164986123.38.185.1664437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:27 UTC888OUTGET /edge/welcome?form=MT00LJ HTTP/1.1
                                                                                                                                                                                                      Host: www.microsoft.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                      sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:27 UTC682INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                      Content-Length: 117
                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                      Location: /en-gb/edge/welcome?form=MT00LJ
                                                                                                                                                                                                      Referrer-Policy:
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052427Z-17ccbfcff74t6zkcduu9ck2z9n000000055g00000000394q
                                                                                                                                                                                                      Expires: Tue, 29 Oct 2024 05:24:27 GMT
                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:27 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      TLS_version: tls1.3
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      ms-cv: CASMicrosoftCVdbddc83f.0
                                                                                                                                                                                                      ms-cv-esi: CASMicrosoftCVdbddc83f.0
                                                                                                                                                                                                      X-RTag: RT
                                                                                                                                                                                                      2024-10-29 05:24:27 UTC117INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="refresh" content="0; url=/en-gb/edge/welcome?form=MT00LJ"></head></html>


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      77192.168.2.164986323.38.185.1664437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:28 UTC894OUTGET /en-gb/edge/welcome?form=MT00LJ HTTP/1.1
                                                                                                                                                                                                      Host: www.microsoft.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                                                                                      sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:28 UTC2243INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Length: 133064
                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains;
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Content-Security-Policy: base-uri 'none'; font-src 'self' data: https://*.microsoft.com http://c.s-microsoft.com https://c.s-microsoft.com https://edgestatic.azureedge.net https://assets.onestore.ms; form-action 'self' https://*.microsoft.com https://*.bing.com; frame-ancestors 'self' https://*.microsoft.com https://*.bing.com chrome-untrusted://dual-search; img-src * data:; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.microsoft.com https://statics-marketingsites-wcus-ms-com.akamaized.net https://statics-marketingsites-eus-ms-com.akamaized.net https://statics-marketingsites-neu-ms-com.akamaized.net https://statics-marketingsites-eas-ms-com.akamaized.net https://edgestatic.azureedge.net https://assets.onestore.ms; script-src 'nonce-u+BZD51nqiIL9drq0PsvDg==' 'strict-dynamic'; upgrade-insecure-requests; default-src 'self' https://edgestatic.azureedge.net https://*.microsoft.com; require-trusted-types-for 'script'; connect-src 'self' http://*.microsoft.com https://*.micros [TRUNCATED]
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-DNS-Prefetch-Control: off
                                                                                                                                                                                                      Permissions-Policy: camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
                                                                                                                                                                                                      x-azure-ref: 20241029T052428Z-17dddd9b79ffmt66nhw6whqh5400000007t0000000009uek
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:28 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      TLS_version: tls1.3
                                                                                                                                                                                                      ms-cv: CASMicrosoftCVa066383b.0
                                                                                                                                                                                                      ms-cv-esi: CASMicrosoftCVa066383b.0
                                                                                                                                                                                                      X-RTag: RT
                                                                                                                                                                                                      2024-10-29 05:24:28 UTC1886INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 20 6c 61 6e 67 3d 22 65 6e 2d 67 62 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 70 6f 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 3e 57 65 6c 63 6f 6d 65 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 75 2b 42 5a 44 35 31 6e 71 69 49 4c 39 64 72 71 30 50 73 76 44 67 3d 3d 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72
                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en-gb" dir="ltr" data-capo=""><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Welcome to Microsoft Edge</title><link nonce="u+BZD51nqiIL9drq0PsvDg==" rel="stylesheet" hr
                                                                                                                                                                                                      2024-10-29 05:24:28 UTC8210INData Raw: 6e 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 73 74 61 74 69 63 2e 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 2f 73 68 61 72 65 64 2f 65 64 67 65 77 65 62 2f 5f 6e 75 78 74 2f 42 7a 66 58 32 58 74 5f 2e 6a 73 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 75 2b 42 5a 44 35 31 6e 71 69 49 4c 39 64 72 71 30 50 73 76 44 67 3d 3d 22 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 73 74 61 74 69 63 2e 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 2f 73 68 61 72 65 64 2f 65 64 67 65 77 65 62 2f 5f 6e 75 78 74 2f 44 50 32 51 43 50 4e 59 2e 6a 73 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 75 2b 42 5a 44 35 31 6e 71
                                                                                                                                                                                                      Data Ascii: n href="https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/BzfX2Xt_.js"><link nonce="u+BZD51nqiIL9drq0PsvDg==" rel="modulepreload" as="script" crossorigin href="https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/DP2QCPNY.js"><link nonce="u+BZD51nq
                                                                                                                                                                                                      2024-10-29 05:24:28 UTC1963INData Raw: 66 74 2e 63 6f 6d 2f 65 6c 2d 67 72 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6c 22 20 64 61 74 61 2d 68 69 64 3d 22 36 61 34 31 32 38 38 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 75 2b 42 5a 44 35 31 6e 71 69 49 4c 39 64 72 71 30 50 73 76 44 67 3d 3d 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6c 2d 67 72 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6c 2d 67 72 22 20 64 61 74 61 2d 68 69 64 3d 22 35 33 66 61 64 64 32 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 75 2b 42 5a 44 35 31 6e 71 69 49 4c 39
                                                                                                                                                                                                      Data Ascii: ft.com/el-gr/edge/welcome?form=MT00LJ" hreflang="el" data-hid="6a41288"><link nonce="u+BZD51nqiIL9drq0PsvDg==" rel="alternate" href="https://www.microsoft.com/el-gr/edge/welcome?form=MT00LJ" hreflang="el-gr" data-hid="53fadd2"><link nonce="u+BZD51nqiIL9
                                                                                                                                                                                                      2024-10-29 05:24:28 UTC16384INData Raw: 50 73 76 44 67 3d 3d 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 69 2d 66 69 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 66 69 22 20 64 61 74 61 2d 68 69 64 3d 22 36 61 37 66 33 31 37 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 75 2b 42 5a 44 35 31 6e 71 69 49 4c 39 64 72 71 30 50 73 76 44 67 3d 3d 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 69 2d 66 69 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 66 69 2d
                                                                                                                                                                                                      Data Ascii: PsvDg==" rel="alternate" href="https://www.microsoft.com/fi-fi/edge/welcome?form=MT00LJ" hreflang="fi" data-hid="6a7f317"><link nonce="u+BZD51nqiIL9drq0PsvDg==" rel="alternate" href="https://www.microsoft.com/fi-fi/edge/welcome?form=MT00LJ" hreflang="fi-
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC8192INData Raw: 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 75 2b 42 5a 44 35 31 6e 71 69 49 4c 39 64 72 71 30 50 73 76 44 67 3d 3d 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 75 72 2d 70 6b 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 75 72 22 20 64 61 74 61 2d 68 69 64 3d 22 36 35 65 31 34 34 65 22 3e 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 75 2b 42 5a 44 35 31 6e 71 69 49 4c 39 64 72 71 30 50 73 76 44 67 3d 3d 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 75 72 2d 70 6b 2f 65 64 67 65 2f 77 65 6c
                                                                                                                                                                                                      Data Ascii: <link nonce="u+BZD51nqiIL9drq0PsvDg==" rel="alternate" href="https://www.microsoft.com/ur-pk/edge/welcome?form=MT00LJ" hreflang="ur" data-hid="65e144e"><link nonce="u+BZD51nqiIL9drq0PsvDg==" rel="alternate" href="https://www.microsoft.com/ur-pk/edge/wel
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC16384INData Raw: 6e 3d 22 74 72 75 65 22 3e 3c 2f 64 69 76 3e 3c 21 2d 2d 2d 2d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 64 65 2d 6e 61 76 5f 5f 73 65 70 61 72 61 74 6f 72 20 73 6c 69 64 65 2d 6e 61 76 5f 5f 73 65 70 61 72 61 74 6f 72 2d 2d 76 69 73 69 62 6c 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 64 65 2d 6e 61 76 5f 5f 61 64 64 6f 6e 73 22 3e 3c 21 2d 2d 5b 2d 2d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 64 65 2d 6e 61 76 2d 61 64 64 6f 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 20 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 2d 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 20 65 6d 62 65 64 2d
                                                                                                                                                                                                      Data Ascii: n="true"></div>...--><div class="slide-nav__separator slide-nav__separator--visible" aria-hidden="true"></div><div class="slide-nav__addons">...[--><div class="slide-nav-addon"><div class="embed-search-advanced embed-search-advanced--align-center embed-
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC8192INData Raw: 65 72 22 2c 30 2c 7b 22 6d 65 64 69 61 41 63 74 69 6f 6e 55 72 6c 22 3a 33 37 2c 22 6d 65 64 69 61 41 63 74 69 6f 6e 4d 65 73 73 61 67 65 53 74 79 6c 65 22 3a 2d 31 2c 22 6d 65 64 69 61 41 63 74 69 6f 6e 4d 65 73 73 61 67 65 22 3a 2d 31 2c 22 6d 65 64 69 61 41 63 74 69 6f 6e 55 72 6c 4e 65 77 54 61 62 22 3a 2d 31 7d 2c 5b 32 31 38 5d 2c 7b 22 74 79 70 65 22 3a 39 36 2c 22 6c 61 62 65 6c 22 3a 2d 31 2c 22 62 75 74 74 6f 6e 56 61 72 69 61 6e 74 22 3a 31 32 2c 22 65 63 69 64 41 63 74 69 6f 6e 22 3a 2d 31 2c 22 69 63 6f 6e 22 3a 31 32 2c 22 69 63 6f 6e 53 69 7a 65 22 3a 2d 31 2c 22 6b 6e 6f 77 6e 43 75 73 74 6f 6d 41 63 74 69 6f 6e 49 64 22 3a 2d 31 2c 22 63 75 73 74 6f 6d 41 63 74 69 6f 6e 49 64 22 3a 2d 31 2c 22 61 63 63 65 73 73 69 62 6c 65 4c 61 62 65 6c
                                                                                                                                                                                                      Data Ascii: er",0,{"mediaActionUrl":37,"mediaActionMessageStyle":-1,"mediaActionMessage":-1,"mediaActionUrlNewTab":-1},[218],{"type":96,"label":-1,"buttonVariant":12,"ecidAction":-1,"icon":12,"iconSize":-1,"knownCustomActionId":-1,"customActionId":-1,"accessibleLabel
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC16384INData Raw: 63 74 69 6f 6e 49 64 22 3a 2d 31 2c 22 61 63 63 65 73 73 69 62 6c 65 4c 61 62 65 6c 22 3a 2d 31 2c 22 69 6e 50 72 6f 67 72 65 73 73 4c 61 62 65 6c 22 3a 2d 31 2c 22 63 6f 6d 70 6c 65 74 65 64 4c 61 62 65 6c 22 3a 2d 31 2c 22 64 69 73 61 62 6c 65 57 68 65 6e 43 6f 6d 70 6c 65 74 65 22 3a 31 33 2c 22 65 72 72 6f 72 4c 61 62 65 6c 22 3a 2d 31 2c 22 64 69 73 61 62 6c 65 41 63 74 69 6f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 22 3a 31 33 2c 22 75 72 6c 22 3a 33 31 31 2c 22 6e 65 77 54 61 62 22 3a 31 31 2c 22 70 72 65 73 65 72 76 65 51 75 65 72 79 73 74 72 69 6e 67 4b 65 79 73 22 3a 33 31 32 2c 22 70 72 6f 74 6f 63 6f 6c 4c 61 75 6e 63 68 22 3a 31 32 2c 22 69 64 22 3a 32 39 30 7d 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 64
                                                                                                                                                                                                      Data Ascii: ctionId":-1,"accessibleLabel":-1,"inProgressLabel":-1,"completedLabel":-1,"disableWhenComplete":13,"errorLabel":-1,"disableActionCompletion":13,"url":311,"newTab":11,"preserveQuerystringKeys":312,"protocolLaunch":12,"id":290},"https://www.microsoft.com/ed
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC8192INData Raw: 3a 2d 31 2c 22 63 75 73 74 6f 6d 41 63 74 69 6f 6e 49 64 22 3a 2d 31 2c 22 61 63 63 65 73 73 69 62 6c 65 4c 61 62 65 6c 22 3a 2d 31 2c 22 69 6e 50 72 6f 67 72 65 73 73 4c 61 62 65 6c 22 3a 2d 31 2c 22 63 6f 6d 70 6c 65 74 65 64 4c 61 62 65 6c 22 3a 2d 31 2c 22 64 69 73 61 62 6c 65 57 68 65 6e 43 6f 6d 70 6c 65 74 65 22 3a 31 33 2c 22 65 72 72 6f 72 4c 61 62 65 6c 22 3a 2d 31 2c 22 64 69 73 61 62 6c 65 41 63 74 69 6f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 22 3a 31 33 2c 22 64 69 73 70 6c 61 79 4d 6f 64 65 22 3a 37 35 2c 22 70 6f 70 75 70 22 3a 34 37 32 2c 22 69 64 22 3a 34 39 32 7d 2c 22 50 43 20 67 61 6d 69 6e 67 20 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 7b 22 63 6f 6c 6f 72 53 63 68 65 6d 65 22 3a 2d 31 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 31 32 2c 22 68
                                                                                                                                                                                                      Data Ascii: :-1,"customActionId":-1,"accessibleLabel":-1,"inProgressLabel":-1,"completedLabel":-1,"disableWhenComplete":13,"errorLabel":-1,"disableActionCompletion":13,"displayMode":75,"popup":472,"id":492},"PC gaming performance",{"colorScheme":-1,"background":12,"h
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC16384INData Raw: 22 69 6e 50 72 6f 67 72 65 73 73 4c 61 62 65 6c 22 3a 2d 31 2c 22 63 6f 6d 70 6c 65 74 65 64 4c 61 62 65 6c 22 3a 2d 31 2c 22 64 69 73 61 62 6c 65 57 68 65 6e 43 6f 6d 70 6c 65 74 65 22 3a 31 33 2c 22 65 72 72 6f 72 4c 61 62 65 6c 22 3a 2d 31 2c 22 64 69 73 61 62 6c 65 41 63 74 69 6f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 22 3a 31 33 2c 22 75 72 6c 22 3a 35 33 36 2c 22 6e 65 77 54 61 62 22 3a 31 31 2c 22 70 72 65 73 65 72 76 65 51 75 65 72 79 73 74 72 69 6e 67 4b 65 79 73 22 3a 35 36 32 2c 22 70 72 6f 74 6f 63 6f 6c 4c 61 75 6e 63 68 22 3a 31 32 2c 22 69 64 22 3a 32 39 30 7d 2c 5b 5d 2c 22 67 61 6d 65 22 2c 7b 22 63 6f 6c 6f 72 53 63 68 65 6d 65 22 3a 2d 31 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 31 32 2c 22 68 65 61 64 69 6e 67 22 3a 35 36 35 2c 22 64 65 73
                                                                                                                                                                                                      Data Ascii: "inProgressLabel":-1,"completedLabel":-1,"disableWhenComplete":13,"errorLabel":-1,"disableActionCompletion":13,"url":536,"newTab":11,"preserveQuerystringKeys":562,"protocolLaunch":12,"id":290},[],"game",{"colorScheme":-1,"background":12,"heading":565,"des


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      78192.168.2.164986265.52.241.404437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:28 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                                                      Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 1586
                                                                                                                                                                                                      Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiQXYvMXVvTHVQMlZkMHFWcTBnRk80dz09IiwgImhhc2giOiJZOXFZRWRQaUdnRT0ifQ==
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      2024-10-29 05:24:28 UTC1586OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58
                                                                                                                                                                                                      Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPX
                                                                                                                                                                                                      2024-10-29 05:24:28 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:28 GMT
                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                      Content-Length: 830
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                      Cache-Control: max-age=0, private
                                                                                                                                                                                                      Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                                                      2024-10-29 05:24:28 UTC830INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 70 61 74 68 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61 61 64 35 39 2d 61 32 65 33 2d 33 31 66 32 2d 62 38 36 65 2d 61 61 66 39 35 38 65 31 32 38 32 34 3b 50 48 53 48 3a 30 30 35 3b 37 45 2d 30 35 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 61 6c 6c 6f 77 22 7d 7d 5d 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61
                                                                                                                                                                                                      Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"microsoft.com","inheritance":"path"},"maxAge":100800000000,"serverContext":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;PHSH:005;7E-05","responseCategory":"Allowed","result":{"$type":"allow"}}],"serverContext":"1;c5fa


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      79192.168.2.164986813.107.5.804437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC452OUTPOST /undersideproactive/api/v1/trigger HTTP/1.1
                                                                                                                                                                                                      Host: services.bingapis.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 185
                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC185OUTData Raw: 7b 22 64 6f 6d 61 69 6e 73 22 3a 5b 7b 22 63 6f 6e 66 69 64 65 6e 63 65 22 3a 31 2e 30 2c 22 6e 61 6d 65 22 3a 22 55 6e 64 65 72 73 69 64 65 43 68 61 74 41 72 74 69 63 6c 65 50 61 67 65 51 75 65 73 74 69 6f 6e 22 7d 5d 2c 22 69 64 54 79 70 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 73 6f 75 72 63 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 2c 22 75 73 65 72 49 64 22 3a 22 22 7d
                                                                                                                                                                                                      Data Ascii: {"domains":[{"confidence":1.0,"name":"UndersideChatArticlePageQuestion"}],"idType":"Unknown","sourceUrl":"","url":"https://www.microsoft.com/en-gb/edge/welcome?form=MT00LJ","userId":""}
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC414INHTTP/1.1 404 Not Found
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 847D98EEF4EB4EE3A6775E62E70D6B96 Ref B: DFW311000105049 Ref C: 2024-10-29T05:24:29Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:29 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      80192.168.2.164986913.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC609OUTGET /shared/edgeweb/_nuxt/entry.BKNo5zv8.css HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:29 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 43649
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"aa81-192a209d0a4"
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052429Z-15b8d89586fvpb59307bn2rcac000000015g000000009dt1
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache-Info: L2_T2
                                                                                                                                                                                                      X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC15645INData Raw: 2e 70 78 2d 66 6c 6f 61 74 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 30 7d 2e 70 78 2d 66 6c 6f 61 74 5f 5f 6f 76 65 72 6c 61 79 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 2e 70 78 2d 66 6c 6f 61 74 5f 5f 6f 76 65 72 6c 61 79 2c 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70 6f 70 75 70 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 7d 2e 70 78 2d 66 6c 6f 61 74 2d 2d 61 62 73 6f 6c 75 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 70 78 2d 66 6c 6f 61 74 2d 2d 63 65 6e 74 65 72 65 64 20 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70 6f 70 75 70 2c 2e 70 78 2d 66 6c 6f 61 74 2d 2d 64 65 66 61 75 6c 74 20 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70
                                                                                                                                                                                                      Data Ascii: .px-float{left:0;position:relative;top:0}.px-float__overlay{height:100vh;width:100vw}.px-float__overlay,.px-float__popup{left:0;position:fixed;top:0}.px-float--absolute{position:absolute}.px-float--centered .px-float__popup,.px-float--default .px-float__p
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC16384INData Raw: 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 2d 37 35 64 65 67 2c 23 36 34 32 63 39 31 20 32 25 2c 23 30 30 33 39 36 38 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 2d 67 72 61 64 2d 64 61 72 6b 62 6c 75 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 30 37 32 31 33 39 2c 23 31 61 34 31 36 63 20 39 30 25 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 2d 67 72 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 67 72 61 79 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 2d 6c 69 67 68 74 62 6c 75 65 7b 62 61 63 6b
                                                                                                                                                                                                      Data Ascii: ground-image:linear-gradient(-75deg,#642c91 2%,#003968)}.common-background--grad-darkblue{background-image:linear-gradient(90deg,#072139,#1a416c 90%)}.common-background--gray{background-color:var(--theme-section-bg-gray)}.common-background--lightblue{back
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC11620INData Raw: 68 65 69 67 68 74 3a 31 2e 35 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 2e 35 65 6d 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 6e 61 76 5f 5f 6c 6f 67 6f 2d 69 74 65 6d 2d 2d 6e 6f 2d 6c 69 6e 6b 2d 6c 6f 67 6f 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 37 35 65 6d 7d 2e 63 6f 6d 6d 6f 6e 2d 6e 61 76 5f 5f 6d 6f 62 69 6c 65 2d 64 72 61 77 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6f 6d 6d 6f 6e 2d 6e 61 76 5f 5f 6d 65 6e 75 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 63 6f 6d 6d 6f 6e 2d 6e 61 76 5f 5f 6e 61 76 2d 66 69 74 2d 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                      Data Ascii: height:1.5em;margin:0 .5em;width:1px}.common-nav__logo-item--no-link-logo{padding-right:.75em}.common-nav__mobile-drawer{display:none}.common-nav__menu{align-items:stretch;display:flex;height:100%;justify-content:space-between}.common-nav__nav-fit-contain


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      81192.168.2.164987113.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC610OUTGET /shared/edgeweb/_nuxt/fluent.DQUrPGx4.css HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:29 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 17195
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"432b-192a20bc312"
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 23:52:12 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052429Z-16849878b785dznd7xpawq9gcn00000007cg00000000fvdb
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC15652INData Raw: 2e 70 78 2d 74 6f 67 67 6c 65 7b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 73 69 7a 65 3a 31 65 6d 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 75 6e 63 68 65 63 6b 65 64 3a 72 67 62 61 28 33 34 2c 33 34 2c 33 34 2c 2e 33 33 29 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 63 68 65 63 6b 65 64 3a 23 31 61 35 39 63 38 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 74 68 75 6d 62 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65
                                                                                                                                                                                                      Data Ascii: .px-toggle{--px-toggle-size:1em;--px-toggle-unchecked:rgba(34,34,34,.33);--px-toggle-checked:#1a59c8;--px-toggle-thumb:#fff;-webkit-appearance:none;-moz-appearance:none;appearance:none;background-color:transparent;border:none;cursor:pointer;display:inline
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC1543INData Raw: 30 7d 2e 73 68 31 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 35 7d 2e 73 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 37 70 78 2c 31 2e 33 31 36 76 77 2c 32 30 70 78 29 7d 2e 73 68 32 2c 2e 73 68 33 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2c 22 73 65 67 6f 65 2d 76 66 22 2c 73 61 6e 73 2d 73 65 72 69 66 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 35 7d 2e 73 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 36 70 78 2c 31 2e 31 38 34 76 77 2c 31 38 70 78 29 7d 68 65 61 64 69 6e 67 73 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 30 31 32 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35
                                                                                                                                                                                                      Data Ascii: 0}.sh1{line-height:1.35}.sh2{font-size:clamp(17px,1.316vw,20px)}.sh2,.sh3{font-family:var(--theme-font-family,"segoe-vf",sans-serif);font-weight:400;line-height:1.35}.sh3{font-size:clamp(16px,1.184vw,18px)}headings{letter-spacing:-.0125em;line-height:1.15


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      82192.168.2.164987013.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC616OUTGET /shared/edgeweb/_nuxt/CommonButton.DsE7i96M.css HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:29 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 104783
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"1994f-192a20c8e91"
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 23:53:04 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052429Z-15b8d89586f989rkwt13xern5400000001fg0000000018v5
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache-Info: L2_T2
                                                                                                                                                                                                      X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC15643INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 61 62 61 62 61 38 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61
                                                                                                                                                                                                      Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.common-button{cursor:pointer;font-size:1em}.common-button,.common-button:hover{text-decoration:none}.common-button:disabled{background-color:#bababa80!important;box-shadow:none!importa
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC16384INData Raw: 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 6c 69 67 68 74 62 6c 75 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 73 68 61 6b 65 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 70 75 72 70 6c 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 69 6e 67 2d 70 69 6e 6b 2d 67 72 61 64 69 65 6e 74 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 69 6e 67 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 69 6e 67 6f 75 74 6c 69 6e 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 6c 75 65 3a 66 6f
                                                                                                                                                                                                      Data Ascii: dient-border-lightblue:focus-visible,.common-button--attention-shake-gradient-border-purple:focus-visible,.common-button--bing-pink-gradient:focus-visible,.common-button--bing:focus-visible,.common-button--bingoutline:focus-visible,.common-button--blue:fo
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC16384INData Raw: 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 77 68 69 74 65 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 62 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 62 6c 75 65 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 72 65 77 61 72 64 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 31 65 31 65 31 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 72 65 77 61 72 64 73 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64
                                                                                                                                                                                                      Data Ascii: on-button--white:active{background-color:var(--theme-page-bg);color:var(--theme-blue)}.common-button--rewards{background-color:#fff;border:1px solid #e1e1e1;color:#303030;font-weight:600}.common-button--rewards:hover{background-color:#fff;border:1px solid
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC16384INData Raw: 72 2d 67 72 61 64 69 65 6e 74 2d 61 6e 67 6c 65 3a 30 64 65 67 3b 61 6e 69 6d 61 74 69 6f 6e 3a 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 6f 74 61 74 65 20 31 2e 37 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 68 65 61 64 73 68 61 6b 65 20 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 34 35 2c 2e 30 35 2c 2e 35 35 2c 2e 39 35 29 20 35 30 2c 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 6f 74 61 74 65 20 31 2e 37 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 30 20 30 29 20 70 61 64 64 69 6e 67 2d 62 6f 78 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74
                                                                                                                                                                                                      Data Ascii: r-gradient-angle:0deg;animation:common-button-border-rotate 1.75s linear infinite;animation:headshake 3s cubic-bezier(.445,.05,.55,.95) 50,common-button-border-rotate 1.75s linear infinite;-webkit-mask:linear-gradient(#fff 0 0) padding-box,linear-gradient
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC16384INData Raw: 2e 33 35 35 2c 31 29 2c 2d 2d 63 32 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 3a 68 6f 76 65 72 3a 6e 6f 74 28 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 3a 64 69 73 61 62 6c 65 64 29 7b 2d 2d 63 31 3a 23 32 32 36 61 65 39 3b 2d 2d 63 32 3a 23 34 39 61 38 62 38 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 3a 61 63 74 69 76 65 3a 6e 6f 74 28 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 3a 64 69 73 61 62 6c 65 64 29 7b 2d 2d 63 31 3a 23 31 35 35 39 64 32 3b 2d 2d 63 32 3a 23 33 65 39 31 39 66 7d 2e 63 6f
                                                                                                                                                                                                      Data Ascii: .355,1),--c2 .4s cubic-bezier(.215,.61,.355,1)}.common-button--temp-next-2:hover:not(.common-button--temp-next-2:disabled){--c1:#226ae9;--c2:#49a8b8}.common-button--temp-next-2:active:not(.common-button--temp-next-2:disabled){--c1:#1559d2;--c2:#3e919f}.co
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC16384INData Raw: 38 37 38 4d 39 20 32 6c 36 2e 35 20 36 2e 35 4c 39 20 31 35 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 2e 38 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 31 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 2e 38 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 38 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74
                                                                                                                                                                                                      Data Ascii: 878M9 2l6.5 6.5L9 15'/%3E%3C/svg%3E");background-repeat:no-repeat;background-size:contain;content:"";display:inline-block;height:.8em;margin-top:.25em;margin-inline-start:.15em;position:relative;width:.8em}[dir=rtl] .common-button--temp-next-8 .common-but
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC7220INData Raw: 64 6f 77 6e 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 77 69 6e 2d 61 72 72 6f 77 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 77 69 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32
                                                                                                                                                                                                      Data Ascii: down .common-button__label{display:none}.common-button--temp-win-arrow .common-button__content:after,.common-button--temp-win-arrow-down .common-button__content:after{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      83192.168.2.164987223.218.232.1854437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC614OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1730784251&P2=404&P3=2&P4=Vk4b9%2b6qRdMO8BXUkbPV6czNeSJuaTJlyPESR721L6iGcQkDpTXOC9uJMi4ROlwARzK901Zt3Uhh1Xml4m53Qw%3d%3d HTTP/1.1
                                                                                                                                                                                                      Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      MS-CV: CHplvcZDLnxgdHNjSj0o0t
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC1218INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: application/x-chrome-extension
                                                                                                                                                                                                      Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      ETag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                      X-AspNetMvc-Version: 5.3
                                                                                                                                                                                                      MS-CorrelationId: d331f49a-5cc7-4a3a-878c-f45662473040
                                                                                                                                                                                                      MS-RequestId: 45dbe429-302e-4401-8569-beab2bc38b12
                                                                                                                                                                                                      MS-CV: u1o5vO/PFwAGOd8VnIoRaJ.0
                                                                                                                                                                                                      X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                      X-Powered-By: ARR/3.0
                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                      Content-Length: 11185
                                                                                                                                                                                                      Cache-Control: public, max-age=86346
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:29 GMT
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Akamai-Request-BC: [a=23.193.38.57,b=1981394147,c=g,n=US_TX_IRVING,o=20940]
                                                                                                                                                                                                      MSREGION:
                                                                                                                                                                                                      X-CCC:
                                                                                                                                                                                                      X-CID: 3
                                                                                                                                                                                                      Akamai-GRN: 0.3926c117.1730179469.7619ace3
                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                                                      Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      2024-10-29 05:24:29 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                                                                      Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      84192.168.2.164987313.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC620OUTGET /shared/edgeweb/_nuxt/MediaItemDynamic.D7Wfl_n_.css HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:30 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 318
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"13e-192a209d085"
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052430Z-15b8d89586ff5l62aha9080wv000000007cg000000007q14
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC318INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 38 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d
                                                                                                                                                                                                      Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.media-item__fade-enter-active,.media-item__fade-leave-active{transition:opacity .8s cubic-bezier(.165,.84,.44,1)}.media-item__fade-enter,.media-item__fade-enter-from,.media-item__fade-


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      85192.168.2.164987413.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC615OUTGET /shared/edgeweb/_nuxt/experiments.Dj6f7dZD.css HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:30 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 33
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"21-192a20837b0"
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 23:48:20 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052430Z-16849878b785dznd7xpawq9gcn00000007kg0000000007sz
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache-Info: L2_T2
                                                                                                                                                                                                      X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC33INData Raw: 2e 77 63 70 2d 6d 61 6e 61 67 65 2d 6c 69 6e 6b 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0a
                                                                                                                                                                                                      Data Ascii: .wcp-manage-link{cursor:pointer}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      86192.168.2.164987613.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:30 UTC620OUTGET /shared/edgeweb/_nuxt/ChannelEulaPopup.BfTfDDP2.css HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:31 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:30 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 88
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"58-192a20a15ee"
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 23:50:22 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052430Z-16849878b78xblwksrnkakc08w00000005a000000000a8c0
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache-Info: L2_T2
                                                                                                                                                                                                      X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:31 UTC88INData Raw: 2e 65 75 6c 61 2d 70 6f 70 75 70 5f 5f 64 69 61 6c 6f 67 20 2e 61 70 70 2d 70 6f 70 75 70 2d 6c 61 79 6f 75 74 20 2e 61 70 70 2d 70 6f 70 75 70 2d 67 72 61 70 68 69 63 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 7d 0a
                                                                                                                                                                                                      Data Ascii: .eula-popup__dialog .app-popup-layout .app-popup-graphic-image{background-position:50%}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      87192.168.2.164987813.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:31 UTC613OUTGET /shared/edgeweb/_nuxt/edge-icon.inU5tFXA.css HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:31 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:31 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 6429
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"191d-192a209d0a4"
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052431Z-16849878b78bjkl8dpep89pbgg00000004u0000000006sbe
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache-Info: L2_T2
                                                                                                                                                                                                      X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:31 UTC6429INData Raw: 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 67 61 70 3a 31 2e 35 65 6d 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 68 65 61 64 65 72 20 68 65 61 64 65 72 22 20 22 72 65 61 64 65 72 20 72 65 61 64 65 72 22 20 22 69 6e 66 6f 20 69 6e 66 6f 22 20 22 6c 61 6e 67 20 61 63 63 65 70 74 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 61 75 74 6f 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 20 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 20 61 75 74 6f 20 61 75 74 6f 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d
                                                                                                                                                                                                      Data Ascii: .eula-download-section{display:grid;font-size:1em;gap:1.5em;grid-template-areas:"header header" "reader reader" "info info" "lang accept";grid-template-columns:auto 1fr;grid-template-rows:auto minmax(0,1fr) auto auto;height:100%;width:100%}.eula-download-


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      88192.168.2.164987913.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:31 UTC616OUTGET /shared/edgeweb/_nuxt/FocusStepper.DHb6_Xco.css HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:31 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:31 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 2990
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"bae-192a209d075"
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052431Z-16849878b78j5kdg3dndgqw0vg00000007ug000000005mpp
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache-Info: L2_T2
                                                                                                                                                                                                      X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:31 UTC2990INData Raw: 2e 65 75 6c 61 2d 72 65 61 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 67 72 61 79 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 35 65 6d 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 2d 72 67 62 29 2c 2e 37 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 2e 35 65 6d 7d 2e 65 75 6c 61 2d 72 65 61 64 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 65 75 6c 61 2d 72 65 61 64 65 72 20 6c 69 2c 2e 65 75 6c 61 2d 72 65
                                                                                                                                                                                                      Data Ascii: .eula-reader{background-color:var(--theme-section-bg-gray);border-radius:.5em;color:rgba(var(--theme-page-fg-rgb),.7);font-size:14px;overflow:auto;overflow-x:hidden;overflow-y:auto;padding:1.5em}.eula-reader strong{font-weight:600}.eula-reader li,.eula-re


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      89192.168.2.164988013.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:31 UTC623OUTGET /shared/edgeweb/_nuxt/EmbedSearchAdvanced.EqXPeozx.css HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:32 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 6882
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"1ae2-192a20a15cf"
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 23:50:22 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052432Z-16849878b78p8hrf1se7fucxk800000006vg00000000hks3
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC6882INData Raw: 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 37 70 78 2c 31 2e 33 31 36 76 77 2c 32 30 70 78 29 3b 68 65 69 67 68 74 3a 32 2e 37 35 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 2d 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 2c 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61
                                                                                                                                                                                                      Data Ascii: .embed-search-advanced{align-items:stretch;color:var(--theme-page-fg);display:flex;font-size:clamp(17px,1.316vw,20px);height:2.75em;justify-content:stretch;max-width:45em;position:relative;width:100%}.embed-search-advanced--align-center,.embed-search-adva


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      90192.168.2.164988623.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC660OUTGET /tenant/amp/entityid/AA12I8qo?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Sun, 27 Oct 2024 13:34:11 GMT
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: e394af93-7b6f-42bf-bd2a-570f62e3ba99
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA12I8qo?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      X-Source-Length: 1287
                                                                                                                                                                                                      Content-Length: 1212
                                                                                                                                                                                                      Cache-Control: public, max-age=288627
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 13:34:59 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:32 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC1212INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 02 20 49 44 41 54 78 01 a5 53 4d 48 54 51 14 fe ee fb 9b 79 3e ad 09 6a a5 b6 aa 64 a2 ac 76 15 42 88 7b 21 37 81 2b 17 25 cc b2 85 51 0a 6a 24 95 04 09 05 45 6d 1a 44 94 56 41 82 08 ad 02 49 ad a0 92 a2 5a 4c 8b 6a b6 15 ea 8c ce fb 99 db 39 f7 ce 3c c7 61 5a 75 16 ef de f3 ce f7 7d f7 dc 73 ce b5 7e 9d 4a 4b fc 87 59 31 37 8a 20 83 00 10 fc 47 40 38 0e 2d ca 81 f4 7d a0 5c d6 31 3a 4e d8 36 60 9a 8a aa 05 88 6c b4 1f 84 d5 79 52 01 99 10 2c bd 04 98 68 59 70 ba 7b 20 9a 5b b4 08 11 c3 b5 f7 28 ff f8 ae 44 94 80 0c 7c d8 67 bb d0 34 3c 16 27 b4 fd f8 21 8a 53 93 10 c9 14 9a c6 26 60 ec 3f
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+ IDATxSMHTQy>jdvB{!7+%Qj$EmDVAIZLj9<aZu}s~JKY17 G@8-}\1:N6`lyR,hYp{ [(D|g4<'!S&`?


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      91192.168.2.164988723.64.115.2024437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC815OUTGET /th?id=ORMS.f1a6b65ba36f83d87d299fff00455c3d&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/1.1
                                                                                                                                                                                                      Host: th.bing.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      X-Edge-Shopping-Flag: 1
                                                                                                                                                                                                      Sec-MS-GEC: 0901B25756D5DA61EC1E23515617D7B2A0F2A7B3801D729F8C939DFD47917295
                                                                                                                                                                                                      Sec-MS-GEC-Version: 1-117.0.2045.47
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                      Content-Length: 49736
                                                                                                                                                                                                      X-Check-Cacheable: YES
                                                                                                                                                                                                      Cache-Control: public, max-age=2570934
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:32 GMT
                                                                                                                                                                                                      X-Cache: TCP_MISS from a104-117-66-220.deploy.akamaitechnologies.com (AkamaiGHost/11.7.0.1-2fb65fbfa7ad4f98bbb706cf20e2b5f6) (-)
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                      Akamai-GRN: 0.dc427568.1730179472.7857d40
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC763INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c0 00 11 08 01 30 02 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                      Data Ascii: JFIF``CC0d"}!1AQa"q2
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC16384INData Raw: c3 d1 13 81 3a 53 c7 86 62 2d fe bd 33 54 ab d0 ec 27 8a 5d ca 0b af de ff 00 cf 18 3f ef aa 92 3f 10 4c 24 5f 3a 28 b1 ec 72 2b 41 7c 2d 1e 3f d7 2d 49 17 85 20 3f eb 27 5a af 6f 87 b6 c4 7d 69 77 32 af 3c 4e cb 75 88 ed 23 68 fd b3 8f d6 99 ff 00 09 41 c7 fc 83 a3 fc eb 5a 6f 0a db 09 30 2e 17 6d 27 fc 22 76 d8 c9 b8 5a 6b 11 85 b6 a4 bc 62 fe 63 32 3f 14 7f d4 3e 3e 3f da a9 63 f1 5f ae 9f 18 ff 00 81 55 f3 e1 38 38 fd fa d3 97 c2 36 cd c3 5c 2d 3f ac 61 05 f5 cf ef 18 f7 9e 2e 00 90 2c 22 e3 be ea eb 7c 17 a7 6b 1a f5 8f da 63 b3 45 42 32 39 ea 2b 12 fb c1 56 a2 32 c2 75 c1 ef 5d 4f 84 ee 75 7d 1f 4f 16 b6 97 68 23 55 c2 e6 b3 ad 5e 87 2a e4 2a 96 2d 73 7b cf 43 9b f1 c5 c5 cf 87 2f 92 2b ab 10 c5 86 6b 1d 7c 69 6e 7a e9 cc 3f e0 62 ba 1f 16 68 77 be
                                                                                                                                                                                                      Data Ascii: :Sb-3T']??L$_:(r+A|-?-I ?'Zo}iw2<Nu#hAZo0.m'"vZkbc2?>>?c_U886\-?a.,"|kcEB29+V2u]Ou}Oh#U^**-s{C/+k|inz?bhw
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC8192INData Raw: 3f 9d 7b 57 83 4e 7c 2b 37 fb a7 f9 57 8b 78 9e 29 66 b9 8d 95 18 ec 91 7a 7d 6b d9 bc 16 c4 78 76 4d c3 18 8f 18 35 e1 71 02 7f 5c 6c db 0c d7 21 e5 9f 12 24 bf 4d 5c 8b 7f 33 ca fe 2d a3 8a df f0 cc da 57 fc 23 6b e7 34 5c 27 ce 0f 73 5a da b4 f6 2a ad 14 d2 44 bd 77 6e 03 24 57 9c 6a 76 f3 4f 7d 34 9a 7a 4a 6d d6 42 01 51 f2 9a e1 a7 ac 52 34 d8 4b e8 ae 65 be 9e 7b 48 5f ec ea 78 da 38 c5 76 ba 4d f6 96 3c 33 81 24 6a de 5e 1e 3e f9 a5 f0 de a3 a6 c5 a0 a4 77 3e 54 6e 14 e4 11 ce 6b 8d be b0 bf b8 d4 9a 7b 78 a4 f2 77 ee e9 81 8a bf 8b 41 ec 31 ac 6f 24 bb 7b 88 20 73 6e ac 7a 0e 31 5d a4 1a ae 9b fd 87 b9 8a ae d4 da 50 f5 ce 29 2c 75 ad 29 34 55 57 75 59 23 4c 32 63 a9 ae 39 b4 bd 4e e2 46 d4 21 85 8d b9 72 70 4e 38 cf a5 0b 50 d8 9e d6 d6 58 da 6d
                                                                                                                                                                                                      Data Ascii: ?{WN|+7Wx)fz}kxvM5q\l!$M\3-W#k4\'sZ*Dwn$WjvO}4zJmBQR4Ke{H_x8vM<3$j^>w>Tnk{xwA1o${ snz1]P),u)4UWuY#L2c9NF!rpN8PXm
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC16384INData Raw: 0b a7 ca 9e a7 9c fc 52 b8 b1 bb b3 0d b9 8c cb 08 59 1b 23 68 60 7f 8b 8e 78 f4 35 e7 7a 3c 53 dc 6a 0d 6b 19 27 7f 0c 7a d7 5f e3 ed 1f 56 b3 d3 cd db dd bc c0 3e d9 32 83 00 11 d7 8a e9 bc 0b e0 e1 69 a7 43 72 db 9f 7c 5e 6b c9 b0 6e 50 39 3c d6 30 83 ea 6d 3a 9d 8a be 11 d0 74 8d 2a 3b 6b bb cd 7a d3 4f 05 b6 5a 45 32 bb 35 dc a5 89 60 1c 7c a9 b5 76 f2 dc 10 6b db 74 9b 53 73 62 92 c8 37 46 c3 01 d3 05 3f 03 5e 4b f1 67 42 59 fe 1a 5c 4b 6d 19 69 ec 59 2e 9f e6 dc 12 20 bb 5c 81 d8 9f 97 f0 af 1b d1 bc 41 e2 0d 22 40 74 cd 62 f6 d0 a8 c0 10 ce c1 40 f6 15 85 7c 1b aa ef 19 59 9b 61 f1 7e cb 49 2b a3 ea 8b fd 02 1f ed 05 96 7b 41 22 92 c4 6d ed 91 8c 7e 3d 6a ed 9e 89 89 54 c2 81 15 b0 87 23 1f a0 e6 be 72 8f e3 17 c4 44 85 22 93 c4 0d 70 a8 30 bf 68
                                                                                                                                                                                                      Data Ascii: RY#h`x5z<Sjk'z_V>2iCr|^knP9<0m:t*;kzOZE25`|vktSsb7F?^KgBY\KmiY. \A"@tb@|Ya~I+{A"m~=jT#rD"p0h
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC8013INData Raw: 56 7f 78 49 76 5e 40 f6 3f e7 f9 53 64 9d 3e a4 12 fb c0 f7 b1 21 f3 5a d9 52 fa 2c 30 19 68 f8 65 1c f3 f2 3b 74 cd 73 ba 2d ce a9 a9 cc ff 00 d9 3e 61 8a 18 fc e9 e4 95 bc b8 ed a3 03 96 91 db e5 5f cf 27 b0 39 c5 68 78 56 ef 65 d6 c9 0b 14 65 d8 e1 58 a9 2a dc 11 91 c9 e0 d7 09 a9 5b 6a 97 1e 2a 93 c3 07 50 b8 68 7e d8 b1 f9 7b 89 53 ce 01 db 9c 12 01 e2 a2 54 d4 99 b4 2a 38 ab 23 a9 f0 7d c5 f7 88 be 2e 58 dd 58 4c d2 5a da 6a 10 2d b3 03 e5 ae d5 99 46 fd bd 89 19 27 eb 5e bb e1 32 21 fd ad ae a3 25 8f 99 67 c1 6e b8 c0 ac df 82 fe 08 b1 b5 f8 85 a5 db e9 b6 fb 21 b0 b9 36 d3 dc ba 9d f7 72 80 5a 67 3d 82 a6 02 0c 77 26 b5 a1 41 0f ed 89 38 51 80 2c db 18 fa d6 74 a4 a3 99 50 8d be cc bf 38 8d a6 e8 4e 4d f5 5f a9 f5 a7 86 cb 7f 62 c3 d4 fd 6b 96 fd
                                                                                                                                                                                                      Data Ascii: VxIv^@?Sd>!ZR,0he;ts->a_'9hxVeeX*[j*Ph~{ST*8#}.XXLZj-F'^2!%gn!6rZg=w&A8Q,tP8NM_bk


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      92192.168.2.164988420.42.65.944437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC1056OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=peregrine-lite-telemetry-20241028.307&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1730179470539&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                      Host: browser.events.data.msn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 2076
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: USRLOC=; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1; msnup=; MUID=2F2606F818B66D11083213DF19E16C7E
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC2076OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 50 61 67 65 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 32 39 54 30 35 3a 32 34 3a 33 30 2e 35 33 36 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 64 61 74 61 22 3a 7b 22 75 73 65 72 22 3a 7b 22 69 73 53 69 67 6e 65 64 49 6e 22 3a 66 61 6c 73 65 2c 22 61 61 64 53 74 61 74 65 22 3a 30 2c 22 6c 6f 67 69 6e 53 74 61 74 65 22 3a 22 4e 41 22 7d 2c 22 66 65 65 64 22 3a 7b 22 69 64 22 3a 22 6d 79 66 65 65 64 22 2c 22 6c 61 79 6f 75 74 22 3a 22 6d 75 6c 74 69 63 6f 6c 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 6d 6b 74 22 3a 22 65 6e 2d 75 73 22 2c
                                                                                                                                                                                                      Data Ascii: {"name":"MS.News.Web.PageView","time":"2024-10-29T05:24:30.536Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","data":{"user":{"isSignedIn":false,"aadState":0,"loginState":"NA"},"feed":{"id":"myfeed","layout":"multicol"},"locale":{"mkt":"en-us",
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                      Set-Cookie: MC1=GUID=b45f80f6553a4a189ba21cdb5401263d&HASH=b45f&LV=202410&V=4&LU=1730179472547; Domain=.microsoft.com; Expires=Wed, 29 Oct 2025 05:24:32 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      Set-Cookie: MS0=be2c303ae3a148acbc5325766ba30e46; Domain=.microsoft.com; Expires=Tue, 29 Oct 2024 05:54:32 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                      time-delta-millis: 2008
                                                                                                                                                                                                      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                      Access-Control-Allow-Methods: POST
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                      Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:32 GMT
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      93192.168.2.164988220.125.209.2124437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC1091OUTGET /c.gif?rnd=1730179471520&udc=true&pg.n=default&pg.t=ntp&pg.c=2083&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3F%26form%3DMT004B%26OCID%3DMT004B&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=68c0085b9faa4d10a1da8c0646627e8d&activityId=68c0085b9faa4d10a1da8c0646627e8d&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0 HTTP/1.1
                                                                                                                                                                                                      Host: c.msn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: USRLOC=; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1; msnup=; SM=T; MUID=2F2606F818B66D11083213DF19E16C7E; _C_ETH=1
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC1010INHTTP/1.1 302 Redirect
                                                                                                                                                                                                      Cache-Control: private, no-cache, proxy-revalidate, no-store
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Location: https://c.bing.com/c.gif?rnd=1730179471520&udc=true&pg.n=default&pg.t=ntp&pg.c=2083&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3F%26form%3DMT004B%26OCID%3DMT004B&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=68c0085b9faa4d10a1da8c0646627e8d&activityId=68c0085b9faa4d10a1da8c0646627e8d&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=E65C7615CE584A3CBA6F3B7F618B7178&RedC=c.msn.com&MXFR=2F2606F818B66D11083213DF19E16C7E
                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                      P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                                                                      Set-Cookie: SM=T; domain=c.msn.com; path=/; SameSite=None; Secure;
                                                                                                                                                                                                      Set-Cookie: MUID=2F2606F818B66D11083213DF19E16C7E; domain=.msn.com; expires=Sun, 23-Nov-2025 05:24:32 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:31 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      94192.168.2.164988913.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC620OUTGET /shared/edgeweb/_nuxt/4MSoI2T6.js HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.microsoft.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:32 GMT
                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 585301
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"8ee55-192d516be59"
                                                                                                                                                                                                      Last-Modified: Mon, 28 Oct 2024 21:44:50 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052432Z-15b8d89586flspj6y6m5fk442w0000000by0000000004qqm
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC15636INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 43 64 31 51 74 6d 64 30 2e 6a 73 22 2c 22 2e 2f 44 68 39 31 53 71 4d 6c 2e 6a 73 22 2c 22 2e 2f 50 78 54 72 61 6e 73 69 74 69 6f 6e 45 78 70 61 6e 64 2e 43 6d 68 70 59 34 5f 74 2e 63 73 73 22 2c 22 2e 2f 44 58 53 32 4b 53 6b 2d 2e 6a 73 22 2c 22 2e 2f 44 50 32 51 43 50 4e 59 2e 6a 73 22 2c 22 2e 2f 6d 37 6f 53 49 73 70 52 2e 6a 73 22 2c 22 2e 2f 42 56 30 67 54 64 33 62 2e 6a 73 22 2c 22 2e 2f 42 32 39 77 75 4c 49 4c 2e 6a 73 22 2c 22 2e 2f 69 50 32 32 74 4b 61 52 2e 6a 73 22 2c 22 2e 2f 41 63 74 69 6f 6e 4c 69 73 74 2e 43 4c 46 50 77 32 30 56 2e 63 73 73 22 2c 22 2e 2f 42 61 6e
                                                                                                                                                                                                      Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./Cd1Qtmd0.js","./Dh91SqMl.js","./PxTransitionExpand.CmhpY4_t.css","./DXS2KSk-.js","./DP2QCPNY.js","./m7oSIspR.js","./BV0gTd3b.js","./B29wuLIL.js","./iP22tKaR.js","./ActionList.CLFPw20V.css","./Ban
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC16384INData Raw: 2c 65 29 7d 29 29 3b 63 6f 6e 73 74 20 75 3d 6c 2e 63 61 6c 6c 28 6f 2c 63 2c 72 29 3b 72 65 74 75 72 6e 20 61 26 26 69 3f 69 28 75 29 3a 75 7d 66 75 6e 63 74 69 6f 6e 20 69 68 28 65 2c 74 2c 6e 2c 72 29 7b 63 6f 6e 73 74 20 69 3d 46 6c 28 65 29 3b 6c 65 74 20 73 3d 6e 3b 72 65 74 75 72 6e 20 69 21 3d 3d 65 26 26 28 54 6e 28 65 29 3f 6e 2e 6c 65 6e 67 74 68 3e 33 26 26 28 73 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 61 2c 6c 2c 65 29 7d 29 3a 73 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 52 74 28 61 29 2c 6c 2c 65 29 7d 29 2c 69 5b 74 5d 28 73 2c 2e 2e 2e 72 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 63 28 65 2c 74 2c 6e
                                                                                                                                                                                                      Data Ascii: ,e)}));const u=l.call(o,c,r);return a&&i?i(u):u}function ih(e,t,n,r){const i=Fl(e);let s=n;return i!==e&&(Tn(e)?n.length>3&&(s=function(o,a,l){return n.call(this,o,a,l,e)}):s=function(o,a,l){return n.call(this,o,Rt(a),l,e)}),i[t](s,...r)}function _c(e,t,n
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC16384INData Raw: 75 72 6e 20 73 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 5f 28 65 29 7b 6c 65 74 20 74 3d 65 5b 30 5d 3b 69 66 28 65 2e 6c 65 6e 67 74 68 3e 31 29 7b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 6f 66 20 65 29 69 66 28 6e 2e 74 79 70 65 21 3d 3d 67 74 29 7b 74 3d 6e 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 74 7d 63 6f 6e 73 74 20 53 45 3d 6b 45 3b 66 75 6e 63 74 69 6f 6e 20 61 5f 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 6c 65 61 76 69 6e 67 56 4e 6f 64 65 73 3a 6e 7d 3d 65 3b 6c 65 74 20 72 3d 6e 2e 67 65 74 28 74 2e 74 79 70 65 29 3b 72 65 74 75 72 6e 20 72 7c 7c 28 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6e 2e 73 65 74 28 74 2e 74 79 70 65 2c 72 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 78 6f 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 63 6f 6e
                                                                                                                                                                                                      Data Ascii: urn s}}};function o_(e){let t=e[0];if(e.length>1){for(const n of e)if(n.type!==gt){t=n;break}}return t}const SE=kE;function a_(e,t){const{leavingVNodes:n}=e;let r=n.get(t.type);return r||(r=Object.create(null),n.set(t.type,r)),r}function xo(e,t,n,r,i){con
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 20 7a 45 28 65 2c 74 2c 6e 3d 51 6e 29 7b 63 65 28 65 29 26 26 28 65 3d 6c 75 28 65 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 69 6e 20 65 29 7b 63 6f 6e 73 74 20 69 3d 65 5b 72 5d 3b 6c 65 74 20 73 3b 24 65 28 69 29 3f 22 64 65 66 61 75 6c 74 22 69 6e 20 69 3f 73 3d 78 74 28 69 2e 66 72 6f 6d 7c 7c 72 2c 69 2e 64 65 66 61 75 6c 74 2c 21 30 29 3a 73 3d 78 74 28 69 2e 66 72 6f 6d 7c 7c 72 29 3a 73 3d 78 74 28 69 29 2c 61 74 28 73 29 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 73 2e 76 61 6c 75 65 2c 73 65 74 3a 6f 3d 3e 73 2e 76 61 6c 75 65 3d 6f 7d 29 3a 74 5b 72 5d 3d 73 7d 7d 66
                                                                                                                                                                                                      Data Ascii: unction zE(e,t,n=Qn){ce(e)&&(e=lu(e));for(const r in e){const i=e[r];let s;$e(i)?"default"in i?s=xt(i.from||r,i.default,!0):s=xt(i.from||r):s=xt(i),at(s)?Object.defineProperty(t,r,{enumerable:!0,configurable:!0,get:()=>s.value,set:o=>s.value=o}):t[r]=s}}f
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC16384INData Raw: 6e 67 26 26 74 2e 65 6e 63 6f 64 69 6e 67 2e 69 6e 63 6c 75 64 65 73 28 22 68 74 6d 6c 22 29 3f 76 6f 69 64 20 30 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 70 69 28 7b 65 66 66 65 63 74 3a 65 2c 6a 6f 62 3a 74 7d 2c 6e 29 7b 6e 3f 28 65 2e 66 6c 61 67 73 7c 3d 33 32 2c 74 2e 66 6c 61 67 73 7c 3d 34 29 3a 28 65 2e 66 6c 61 67 73 26 3d 2d 33 33 2c 74 2e 66 6c 61 67 73 26 3d 2d 35 29 7d 66 75 6e 63 74 69 6f 6e 20 53 5f 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 21 65 7c 7c 65 26 26 21 65 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 29 26 26 74 26 26 21 74 2e 70 65 72 73 69 73 74 65 64 7d 66 75 6e 63 74 69 6f 6e 20 6a 66 28 65 2c 74 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 69 3d 74 2e 63 68 69 6c 64 72 65 6e 3b 69 66 28 63 65 28 72 29
                                                                                                                                                                                                      Data Ascii: ng&&t.encoding.includes("html")?void 0:n}function pi({effect:e,job:t},n){n?(e.flags|=32,t.flags|=4):(e.flags&=-33,t.flags&=-5)}function S_(e,t){return(!e||e&&!e.pendingBranch)&&t&&!t.persisted}function jf(e,t,n=!1){const r=e.children,i=t.children;if(ce(r)
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC16384INData Raw: 6c 65 6d 65 6e 74 28 65 29 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 73 65 6c 65 63 74 22 26 26 72 26 26 72 2e 6d 75 6c 74 69 70 6c 65 21 3d 6e 75 6c 6c 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 75 6c 74 69 70 6c 65 22 2c 72 2e 6d 75 6c 74 69 70 6c 65 29 2c 69 7d 2c 63 72 65 61 74 65 54 65 78 74 3a 65 3d 3e 68 72 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 29 2c 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 3a 65 3d 3e 68 72 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 65 29 2c 73 65 74 54 65 78 74 3a 28 65 2c 74 29 3d 3e 7b 65 2e 6e 6f 64 65 56 61 6c 75 65 3d 74 7d 2c 73 65 74 45 6c 65 6d 65 6e 74 54 65 78 74 3a 28 65 2c 74 29 3d 3e 7b 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 7d 2c 70 61 72 65 6e 74 4e 6f 64 65 3a 65 3d 3e 65 2e 70 61 72
                                                                                                                                                                                                      Data Ascii: lement(e);return e==="select"&&r&&r.multiple!=null&&i.setAttribute("multiple",r.multiple),i},createText:e=>hr.createTextNode(e),createComment:e=>hr.createComment(e),setText:(e,t)=>{e.nodeValue=t},setElementText:(e,t)=>{e.textContent=t},parentNode:e=>e.par
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC16384INData Raw: 69 6f 6e 20 73 6c 28 65 3d 22 22 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 22 22 2b 65 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 22 22 2b 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 54 28 65 29 7b 72 65 74 75 72 6e 20 73 6c 28 65 2e 72 65 70 6c 61 63 65 28 71 66 2c 22 20 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 43 54 28 65 29 7b 72 65 74 75 72 6e 20 73 6c 28 65 2e 72 65 70 6c 61 63 65 28 71 66 2c 22 20 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 5f 28 65 3d 22 22 29 7b 63 6f 6e 73 74 20 74 3d 7b 7d 3b 65 5b 30 5d 3d 3d 3d 22 3f 22 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 31 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 6f 66 20 65 2e 73 70 6c 69 74 28 22 26 22 29 29 7b 63 6f 6e 73 74 20 72 3d 6e 2e 6d 61 74 63 68
                                                                                                                                                                                                      Data Ascii: ion sl(e=""){try{return decodeURIComponent(""+e)}catch{return""+e}}function ST(e){return sl(e.replace(qf," "))}function CT(e){return sl(e.replace(qf," "))}function Z_(e=""){const t={};e[0]==="?"&&(e=e.slice(1));for(const n of e.split("&")){const r=n.match
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC16384INData Raw: 66 28 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 73 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 74 3d 65 2e 5f 6e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 65 2e 6e 61 6d 65 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2e 73 65 74 75 70 7c 7c 28 28 29 3d 3e 7b 7d 29 2c 65 2c 7b 5b 45 6b 5d 3a 21 30 2c 5f 6e 61 6d 65 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 68 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 28 29 3d 3e 74 28 29 3b 72 65 74 75 72 6e 20 63 62 28 65 2e 5f 69 64 29 2e 73 65 74 28 65 29 2c 65 2e 76 75 65 41 70 70 2e 72 75 6e 57 69 74 68 43 6f 6e 74 65 78 74 28 72 29 7d 66
                                                                                                                                                                                                      Data Ascii: f(s.length)throw s[0]}function Wt(e){if(typeof e=="function")return e;const t=e._name||e.name;return delete e.name,Object.assign(e.setup||(()=>{}),e,{[Ek]:!0,_name:t})}function Jh(e,t,n){const r=()=>t();return cb(e._id).set(e),e.vueApp.runWithContext(r)}f
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC16384INData Raw: 62 20 69 6e 20 65 2c 6e 61 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 43 75 28 65 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 5f 62 2c 7b 76 61 6c 75 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 70 28 65 29 7b 63 6f 6e 73 74 20 74 3d 75 53 28 65 29 2c 6e 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 74 2e 6c 65 6e 67 74 68 29 2c 72 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 6e 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 6e 2e 62 79 74 65 4c 65 6e 67 74 68 3b 69 2b 2b 29 72 2e 73 65 74 55 69 6e 74 38 28 69 2c 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 29 3b 72 65 74 75 72 6e 20 6e 7d 63 6f 6e 73 74
                                                                                                                                                                                                      Data Ascii: b in e,na=e=>{const t=Cu(e);return Object.defineProperty(t,_b,{value:!0,configurable:!1,writable:!1}),t};function ip(e){const t=uS(e),n=new ArrayBuffer(t.length),r=new DataView(n);for(let i=0;i<n.byteLength;i++)r.setUint8(i,t.charCodeAt(i));return n}const
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC16384INData Raw: 6e 6e 65 72 48 54 4d 4c 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 5c 5c 75 30 30 33 43 22 29 3a 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 2e 69 6e 6e 65 72 48 54 4d 4c 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 60 3c 2f 24 7b 74 2e 74 61 67 7d 60 2c 22 67 22 29 2c 60 3c 5c 5c 2f 24 7b 74 2e 74 61 67 7d 60 29 29 7d 7d 7d 3b 6c 65 74 20 54 62 3b 66 75 6e 63 74 69 6f 6e 20 72 43 28 65 3d 7b 7d 29 7b 63 6f 6e 73 74 20 74 3d 69 43 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 75 73 65 28 43 53 28 29 29 2c 54 62 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 66 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 65 7c 7c 65 3d 3d 3d 22 73 65 72 76 65 72 22 26 26 74 7c 7c 65 3d 3d 3d 22 63 6c 69 65 6e 74 22 26 26 21 74 7d 66 75 6e 63 74 69 6f 6e 20 69 43 28 65 3d 7b 7d 29
                                                                                                                                                                                                      Data Ascii: nnerHTML.replace(/</g,"\\u003C"):t.innerHTML=t.innerHTML.replace(new RegExp(`</${t.tag}`,"g"),`<\\/${t.tag}`))}}};let Tb;function rC(e={}){const t=iC(e);return t.use(CS()),Tb=t}function fp(e,t){return!e||e==="server"&&t||e==="client"&&!t}function iC(e={})


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      95192.168.2.164988813.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC620OUTGET /shared/edgeweb/_nuxt/BWQ-CMlU.js HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.microsoft.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:33 GMT
                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 139316
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"22034-192d516bf15"
                                                                                                                                                                                                      Last-Modified: Mon, 28 Oct 2024 21:44:50 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052432Z-17c5cb586f67hfgj2durhqcxk80000000500000000004cu1
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC15656INData Raw: 69 6d 70 6f 72 74 7b 61 44 20 61 73 20 62 65 2c 24 20 61 73 20 50 65 2c 61 54 20 61 73 20 6a 65 2c 61 46 20 61 73 20 7a 2c 61 55 20 61 73 20 4e 2c 61 56 20 61 73 20 54 65 2c 5a 20 61 73 20 4c 2c 61 4a 20 61 73 20 78 65 2c 5f 20 61 73 20 78 2c 6d 20 61 73 20 4c 65 2c 70 20 61 73 20 75 65 2c 6f 20 61 73 20 67 2c 63 20 61 73 20 66 2c 64 20 61 73 20 75 2c 6e 20 61 73 20 6d 2c 65 20 61 73 20 24 2c 71 20 61 73 20 56 2c 74 20 61 73 20 45 2c 69 20 61 73 20 6b 2c 47 20 61 73 20 52 65 2c 48 20 61 73 20 42 65 2c 61 20 61 73 20 44 2c 51 20 61 73 20 49 2c 72 20 61 73 20 76 2c 77 20 61 73 20 68 65 2c 52 20 61 73 20 56 65 2c 66 20 61 73 20 41 2c 67 20 61 73 20 71 2c 61 57 20 61 73 20 4f 65 2c 75 20 61 73 20 70 2c 68 20 61 73 20 4d 2c 46 20 61 73 20 6d 65 2c 6b 20 61 73
                                                                                                                                                                                                      Data Ascii: import{aD as be,$ as Pe,aT as je,aF as z,aU as N,aV as Te,Z as L,aJ as xe,_ as x,m as Le,p as ue,o as g,c as f,d as u,n as m,e as $,q as V,t as E,i as k,G as Re,H as Be,a as D,Q as I,r as v,w as he,R as Ve,f as A,g as q,aW as Oe,u as p,h as M,F as me,k as
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC16384INData Raw: a4 20 6a 6f 69 68 69 6e 6b 69 6e 20 74 c3 a4 6d c3 a4 6e 20 73 69 76 75 6e 20 74 69 65 74 6f 69 68 69 6e 2e 20 4a 6f 73 20 68 61 6c 75 61 74 20 6e c3 a4 68 64 c3 a4 20 74 c3 a4 6d c3 a4 6e 20 73 69 73 c3 a4 6c 6c c3 b6 6e 20 65 6e 67 6c 61 6e 6e 69 6b 73 69 2c 20 76 6f 69 74 20 70 69 69 6c 6f 74 74 61 61 20 6b c3 a4 c3 a4 6e 6e c3 b6 6b 73 65 74 20 74 c3 a4 6c 6c c3 a4 20 6b 79 74 6b 69 6d 65 6c 6c c3 a4 2e 22 7d 7d 7d 2c 22 66 69 6c 2d 70 68 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 49 74 61 67 6f 20 61 6e 67 20 6d 67 61 20 70 61 67 73 61 73 61 6c 69 6e 22 7d 7d 2c 22 73 65 65 2d 74 68 69 73 2d 70 61 67 65 2d 69 6e 2d 65 6e 67 6c 69 73 68 22 3a 7b 74 3a
                                                                                                                                                                                                      Data Ascii: joihinkin tmn sivun tietoihin. Jos haluat nhd tmn sislln englanniksi, voit piilottaa knnkset tll kytkimell."}}},"fil-ph":{"hide-translations":{t:0,b:{t:2,i:[{t:3}],s:"Itago ang mga pagsasalin"}},"see-this-page-in-english":{t:
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC16384INData Raw: bf e0 b5 bd 2c 20 e0 b4 88 20 e0 b4 9f e0 b5 8b e0 b4 97 e0 b4 bf e0 b5 be 20 e0 b4 89 e0 b4 aa e0 b4 af e0 b5 8b e0 b4 97 e0 b4 bf e0 b4 9a e0 b5 8d e0 b4 9a e0 b5 8d 20 e0 b4 a8 e0 b4 bf e0 b4 99 e0 b5 8d e0 b4 99 e0 b5 be e0 b4 95 e0 b5 8d e0 b4 95 e0 b5 8d 20 e0 b4 b5 e0 b4 bf e0 b4 b5 e0 b5 bc e0 b4 a4 e0 b5 8d e0 b4 a4 e0 b4 a8 e0 b4 99 e0 b5 8d e0 b4 99 e0 b5 be 20 e0 b4 ae e0 b4 b1 e0 b4 af e0 b5 8d e0 b4 95 e0 b5 8d e0 b4 95 e0 b4 be e0 b5 bb 20 e0 b4 95 e0 b4 b4 e0 b4 bf e0 b4 af e0 b5 81 e0 b4 82 2e 22 7d 7d 7d 2c 22 6d 72 2d 69 6e 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 e0 a4 85 e0 a4 a8 e0 a5 81 e0 a4 b5 e0 a4 be e0 a4 a6 20 e0 a4 b2 e0 a4
                                                                                                                                                                                                      Data Ascii: , ."}}},"mr-in":{"hide-translations":{t:0,b:{t:2,i:[{t:3}],s:"
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC16384INData Raw: 65 64 65 72 73 65 6e 69 7a 20 62 75 20 67 65 c3 a7 69 c5 9f 69 20 6b 75 6c 6c 61 6e 61 72 61 6b 20 c3 a7 65 76 69 72 69 6c 65 72 69 20 67 69 7a 6c 65 79 65 62 69 6c 69 72 73 69 6e 69 7a 2e 22 7d 7d 7d 2c 22 74 74 2d 72 75 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 d0 a2 d3 99 d1 80 d2 97 d0 b5 d0 bc d3 99 d0 bb d3 99 d1 80 20 d1 8f d1 88 d0 b5 d1 80 d0 b5 d0 bd 22 7d 7d 2c 22 73 65 65 2d 74 68 69 73 2d 70 61 67 65 2d 69 6e 2d 65 6e 67 6c 69 73 68 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 d0 91 d1 83 20 d0 b1 d0 b8 d1 82 d0 bd d0 b5 20 d0 b8 d0 bd d0 b3 d0 bb d0 b8 d0 b7 20 d1 82 d0 b5 d0 bb d0 b5 d0 bd d0 b4 d3 99 20
                                                                                                                                                                                                      Data Ascii: ederseniz bu geii kullanarak evirileri gizleyebilirsiniz."}}},"tt-ru":{"hide-translations":{t:0,b:{t:2,i:[{t:3}],s:" "}},"see-this-page-in-english":{t:0,b:{t:2,i:[{t:3}],s:"
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC16384INData Raw: 5d 2c 73 3a 22 45 64 67 65 20 e0 b6 b6 e0 b7 8f 20 e0 b6 9c e0 b6 b1 e0 b7 8a e0 b6 b1 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 74 72 79 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 45 64 67 65 20 e0 b6 8b e0 b6 ad e0 b7 8a e0 b7 83 e0 b7 8f e0 b7 84 20 e0 b6 9a e0 b6 bb e0 b6 b1 e0 b7 8a e0 b6 b1 22 7d 7d 7d 2c 22 73 6b 2d 73 6b 22 3a 7b 22 65 64 67 65 77 65 62 2d 64 6f 77 6e 6c 6f 61 64 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 53 74 69 61 68 6e 75 c5 a5 20 45 64 67 65 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 74 72 79 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 56 79 73 6b c3 ba c5 a1 61 c5 a5 20 45 64
                                                                                                                                                                                                      Data Ascii: ],s:"Edge "}},"edgeweb-try-edge":{t:0,b:{t:2,i:[{t:3}],s:"Edge "}}},"sk-sk":{"edgeweb-download-edge":{t:0,b:{t:2,i:[{t:3}],s:"Stiahnu Edge"}},"edgeweb-try-edge":{t:0,b:{t:2,i:[{t:3}],s:"Vyska Ed
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC16384INData Raw: 3d 70 28 22 77 63 70 43 6f 6e 73 65 6e 74 41 6e 61 6c 79 74 69 63 73 22 29 2c 6e 3d 70 28 22 77 63 70 43 6f 6e 73 65 6e 74 41 64 76 65 72 74 69 73 69 6e 67 22 29 2c 6f 3d 28 29 3d 3e 7b 73 2e 76 61 6c 75 65 26 26 6e 2e 76 61 6c 75 65 26 26 61 2e 61 63 63 65 70 74 28 29 7d 3b 72 65 74 75 72 6e 20 7a 28 73 2c 6f 29 2c 7a 28 6e 2c 6f 29 2c 28 64 2c 72 29 3d 3e 28 67 28 29 2c 66 28 22 73 70 61 6e 22 29 29 7d 7d 2c 6c 65 3d 22 64 61 74 61 2d 62 69 2d 69 64 22 2c 47 74 3d 7b 6d 6f 75 6e 74 65 64 28 29 7b 77 69 6e 64 6f 77 5b 74 68 69 73 2e 62 69 6e 67 41 63 63 6f 75 6e 74 4b 65 79 5d 3d 77 69 6e 64 6f 77 5b 74 68 69 73 2e 62 69 6e 67 41 63 63 6f 75 6e 74 4b 65 79 5d 7c 7c 5b 5d 2c 74 68 69 73 2e 6c 6f 67 44 61 74 61 42 69 49 64 3d 65 3d 3e 7b 63 6f 6e 73 74 20
                                                                                                                                                                                                      Data Ascii: =p("wcpConsentAnalytics"),n=p("wcpConsentAdvertising"),o=()=>{s.value&&n.value&&a.accept()};return z(s,o),z(n,o),(d,r)=>(g(),f("span"))}},le="data-bi-id",Gt={mounted(){window[this.bingAccountKey]=window[this.bingAccountKey]||[],this.logDataBiId=e=>{const
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC16384INData Raw: 6e 61 76 65 67 61 64 6f 72 2e 20 50 65 72 73 6f 6e 61 6c 69 7a 61 20 74 75 20 6e 61 76 65 67 61 64 6f 72 20 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 20 63 6f 6e 20 74 65 6d 61 73 20 67 65 6e 65 72 61 64 6f 73 20 70 6f 72 20 49 41 2e 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 64 6f 77 6e 6c 6f 61 64 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 44 65 73 63 61 72 67 61 72 20 45 64 67 65 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 74 72 79 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 50 72 75 65 62 61 20 45 64 67 65 22 7d 7d 7d 2c 22 65 74 2d 65 65 22 3a 7b 33 35 37 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 2c 7b 74 3a 39 7d 2c 7b 74 3a 33 7d 5d
                                                                                                                                                                                                      Data Ascii: navegador. Personaliza tu navegador Microsoft Edge con temas generados por IA."}},"edgeweb-download-edge":{t:0,b:{t:2,i:[{t:3}],s:"Descargar Edge"}},"edgeweb-try-edge":{t:0,b:{t:2,i:[{t:3}],s:"Prueba Edge"}}},"et-ee":{357:{t:0,b:{t:2,i:[{t:3},{t:9},{t:3}]
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC16384INData Raw: a4 b0 20 e0 a4 b5 e0 a4 bf e0 a4 b7 e0 a4 af e0 a4 b5 e0 a4 b8 e0 a5 8d e0 a4 a4 e0 a5 81 e0 a4 ae e0 a4 be 20 e0 a4 b0 e0 a5 82 e0 a4 aa e0 a4 be e0 a4 a8 e0 a5 8d e0 a4 a4 e0 a4 b0 e0 a4 a3 20 e0 a4 97 e0 a4 b0 e0 a5 8d e0 a4 a8 e0 a5 81 e0 a4 b9 e0 a5 8b e0 a4 b8 e0 a5 8d e0 a5 a4 20 e0 a4 a4 e0 a4 aa e0 a4 be e0 a4 88 e0 a4 82 e0 a4 95 e0 a5 8b 20 e0 a4 ae e0 a4 be e0 a4 87 e0 a4 95 e0 a5 8d e0 a4 b0 e0 a5 8b e0 a4 b8 e0 a4 ab e0 a5 8d e0 a4 9f 20 e0 a4 8f e0 a4 9c 20 e0 a4 ac e0 a5 8d e0 a4 b0 e0 a4 be e0 a4 89 e0 a4 9c e0 a4 b0 e0 a4 b2 e0 a4 be e0 a4 88 20 e0 a4 8f e0 a4 86 e0 a4 88 2d e0 a4 9c e0 a5 87 e0 a4 a8 e0 a4 b0 e0 a5 87 e0 a4 9f e0 a5 87 e0 a4 a1 20 e0 a4 b5 e0 a4 bf e0 a4 b7 e0 a4 af e0 a4 b5 e0 a4 b8 e0 a5 8d e0 a4 a4 e0 a5 81 e0 a4 b9
                                                                                                                                                                                                      Data Ascii: -
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC8972INData Raw: 61 2c 73 2c 6e 3b 69 66 28 28 61 3d 74 68 69 73 2e 70 61 67 65 29 21 3d 6e 75 6c 6c 26 26 61 2e 65 6e 61 62 6c 65 52 75 6e 74 69 6d 65 46 69 6c 74 65 72 73 29 7b 74 68 69 73 2e 68 61 73 52 75 6e 74 69 6d 65 46 69 6c 74 65 72 73 3d 21 30 2c 74 68 69 73 2e 65 76 61 6c 75 61 74 69 6e 67 52 75 6e 74 69 6d 65 46 69 6c 74 65 72 73 3d 21 30 3b 6c 65 74 20 6f 3d 28 74 68 69 73 2e 5f 2e 70 72 6f 76 69 64 65 73 5b 49 5d 7c 7c 74 68 69 73 2e 24 72 6f 75 74 65 29 2e 71 75 65 72 79 2e 65 64 67 65 4d 6f 62 69 6c 65 49 6e 73 74 61 6c 6c 65 64 3d 3d 3d 22 74 72 75 65 22 3b 69 66 28 21 6f 26 26 28 28 6e 3d 28 73 3d 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 73 2e 65 64 67 65 4d 61 72 6b 65 74 69 6e 67 50 61 67 65 50 72 69 76 61 74
                                                                                                                                                                                                      Data Ascii: a,s,n;if((a=this.page)!=null&&a.enableRuntimeFilters){this.hasRuntimeFilters=!0,this.evaluatingRuntimeFilters=!0;let o=(this._.provides[I]||this.$route).query.edgeMobileInstalled==="true";if(!o&&((n=(s=window.chrome)==null?void 0:s.edgeMarketingPagePrivat


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      96192.168.2.164989123.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC659OUTGET /tenant/amp/entityid/BB2bztB?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Mon, 16 Sep 2024 15:36:02 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB2bztB?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      X-Source-Length: 702
                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                      X-ActivityId: e7ef15c5-2d39-43b5-880e-d00f58f879c1
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 1342
                                                                                                                                                                                                      Cache-Control: public, max-age=252829
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 03:38:21 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:32 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC1342INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 02 61 49 44 41 54 78 01 6d 93 4d 6b 13 51 14 86 9f 7b 67 a6 49 13 da a4 8d 14 8b 8d 55 0a 22 b6 b4 a2 fe 04 11 04 57 45 dc ba 12 14 05 57 ea c2 8f bf 22 6e 85 d2 3f e0 07 28 58 d0 95 a0 14 04 2b a5 5d 08 46 9b a4 99 24 f3 79 3d 77 e2 34 51 7b e0 26 33 67 e6 bc ef 7b de 73 c6 8d a3 67 46 eb 5d e2 7e 8a 02 8c fd c9 c3 c8 45 96 1c e6 f3 c7 f6 91 57 d0 b8 49 f8 15 a7 f4 14 cf 8b 24 33 5a a9 07 37 92 46 cb eb a9 ad c8 11 05 26 cb 83 8b 92 aa 34 64 e7 9b c3 da 7a 89 ad 6d 97 a2 a7 08 62 c3 89 7a c8 a5 8b 09 c7 e7 7a 6c ef 8e f3 e2 a5 c3 e7 cd 02 e7 56 fa 5c b9 1c 51 3f 15 e0 2a 0b 2a 3a eb 27 43
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+aIDATxmMkQ{gIU"WEW"n?(X+]F$y=w4Q{&3g{sgF]~EWI$3Z7F&4dzmbzzlV\Q?**:'C


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      97192.168.2.164989023.64.115.2024437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC815OUTGET /th?id=ORMS.1fb17ff0f25c4318ca1a885855ae4638&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/1.1
                                                                                                                                                                                                      Host: th.bing.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      X-Edge-Shopping-Flag: 1
                                                                                                                                                                                                      Sec-MS-GEC: 0901B25756D5DA61EC1E23515617D7B2A0F2A7B3801D729F8C939DFD47917295
                                                                                                                                                                                                      Sec-MS-GEC-Version: 1-117.0.2045.47
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                      Content-Length: 11014
                                                                                                                                                                                                      X-Check-Cacheable: YES
                                                                                                                                                                                                      Cache-Control: public, max-age=2560125
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:32 GMT
                                                                                                                                                                                                      X-Cache: TCP_MISS from a104-117-66-220.deploy.akamaitechnologies.com (AkamaiGHost/11.7.0.1-2fb65fbfa7ad4f98bbb706cf20e2b5f6) (-)
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                      Akamai-GRN: 0.dc427568.1730179472.78580a1
                                                                                                                                                                                                      2024-10-29 05:24:32 UTC765INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c0 00 11 08 00 8c 01 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                      Data Ascii: JFIF``CC"}!1AQa"q2
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC10249INData Raw: f9 46 5f bd d4 0a c0 9a 45 5d ac c7 e6 3f 74 54 57 0c 43 23 f5 2c 79 a7 62 8d 0b 8b b9 3e ca 46 4f 26 b3 2e a4 70 bb d8 f2 b4 f9 e7 7d db 51 73 c5 47 32 33 42 37 0f 99 85 1c a0 16 72 b5 c4 ca 33 c3 76 ae db c3 be 0f 9a fa 31 28 5c f1 c7 15 cc 78 3a c4 cf a9 47 1a af 39 15 f4 e7 c2 bf 0f c1 1e 9b 18 b8 8f 2d 8f 4a 0e 8a 30 52 7a 9e 4d 17 c3 fd 4e 18 fc c8 63 62 3d 85 64 ea 16 37 76 52 98 6e 2d 9d 48 e8 cc a7 8a fa c2 da c2 dd 17 62 c4 b8 fa 56 6f 88 bc 29 a5 6a b6 af 14 f6 e9 f3 0e a0 77 a3 98 d6 58 6b ec 79 07 c0 6f 88 5a 8e 8b e2 28 ec 35 3b b5 fb 03 70 a3 d0 d7 d3 eb 34 77 71 c5 71 13 02 8e 01 06 be 3a f8 85 e0 0d 5b 41 f1 a4 2d 6a ce d6 93 4a 02 e3 f8 4e 7d 6b ea ff 00 00 db 4f 69 e1 1b 08 2e 24 f3 25 58 80 63 f8 53 5b 9c 55 21 ca ec cd 26 5f f4 8f c6
                                                                                                                                                                                                      Data Ascii: F_E]?tTWC#,yb>FO&.p}QsG23B7r3v1(\x:G9-J0RzMNcb=d7vRn-HbVo)jwXkyoZ(5;p4wqq:[A-jJN}kOi.$%XcS[U!&_


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      98192.168.2.164989213.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC620OUTGET /shared/edgeweb/_nuxt/BzfX2Xt_.js HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.microsoft.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:33 GMT
                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 2903
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"b57-192d516c05d"
                                                                                                                                                                                                      Last-Modified: Mon, 28 Oct 2024 21:44:51 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052433Z-15b8d89586f6nn8zqg1h5suba800000001c00000000049t0
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC2903INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 68 2c 70 20 61 73 20 62 2c 4c 20 61 73 20 67 2c 72 20 61 73 20 76 2c 6f 20 61 73 20 6e 2c 68 20 61 73 20 74 2c 67 20 61 73 20 79 2c 64 2c 6e 20 61 73 20 73 2c 63 20 61 73 20 6c 2c 69 20 61 73 20 63 2c 65 20 61 73 20 6d 2c 71 20 61 73 20 53 2c 74 20 61 73 20 6b 2c 73 20 61 73 20 7a 2c 76 20 61 73 20 49 2c 4d 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 34 4d 53 6f 49 32 54 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 77 2c 69 20 61 73 20 42 2c 61 20 61 73 20 43 7d 66 72 6f 6d 22 2e 2f 44 50 32 51 43 50 4e 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 44 20 66 72 6f 6d 22 2e 2f 6d 37 6f 53 49 73 70 52 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 45 20 66 72 6f 6d 22 2e 2f 44 42 51 79 6b 32 6d 58 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 46
                                                                                                                                                                                                      Data Ascii: import{_ as h,p as b,L as g,r as v,o as n,h as t,g as y,d,n as s,c as l,i as c,e as m,q as S,t as k,s as z,v as I,M as V}from"./4MSoI2T6.js";import{e as w,i as B,a as C}from"./DP2QCPNY.js";import D from"./m7oSIspR.js";import E from"./DBQyk2mX.js";import F


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      99192.168.2.164989423.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC660OUTGET /tenant/amp/entityid/BB1e6XdQ?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Wed, 09 Oct 2024 16:28:48 GMT
                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                      X-ActivityId: cf67f20c-57c1-4a39-87a3-f8444da1685a
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1e6XdQ?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      X-Source-Length: 5249
                                                                                                                                                                                                      Content-Length: 1118
                                                                                                                                                                                                      Cache-Control: public, max-age=298850
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 16:25:23 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:33 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC1118INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 01 f1 49 44 41 54 78 01 8d 52 bd 8b 13 51 10 7f b3 fb e2 07 7b 9c 1c 91 18 0c 44 44 b1 50 39 02 82 5d a2 f9 07 14 9b 2b ee 82 57 58 88 8d 20 82 7a 96 16 62 71 85 60 29 88 06 f4 4f 90 40 0c 62 a1 95 a4 10 51 0c 77 b0 45 e0 0e 92 28 01 25 6c b2 fb 9e bf 79 fb 61 24 4b c8 b0 f3 de 7c fe 66 e6 cd 4a 21 04 99 4f 68 88 e1 c1 c2 22 44 82 88 01 40 5a 17 0b eb f2 d0 e1 e2 33 28 67 c1 13 b6 ce a1 03 f0 7d ec ec 3c d9 8a 00 84 b0 48 a2 13 51 01 33 c0 22 64 8a 30 80 e9 dd ed d6 27 67 4e df ef 42 cf 83 c7 e9 08 c4 45 32 e0 83 e0 3e c7 c8 d2 f9 17 27 30 8b c3 28 4a fd 79 a4 85 e6 00 10 5b 38 3e be 59 51
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+IDATxRQ{DDP9]+WX zbq`)O@bQwE(%lya$K|fJ!Oh"D@Z3(g}<HQ3"d0'gNBE2>'0(Jy[8>YQ


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      100192.168.2.164989323.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC659OUTGET /tenant/amp/entityid/AAXV829?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAXV829?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      Last-Modified: Tue, 15 Oct 2024 13:08:40 GMT
                                                                                                                                                                                                      X-Source-Length: 375
                                                                                                                                                                                                      X-Datacenter: northeu
                                                                                                                                                                                                      X-ActivityId: c8dd7eb1-6b0a-4815-885f-820b0623a315
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 512
                                                                                                                                                                                                      Cache-Control: public, max-age=416572
                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 01:07:25 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:33 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC512INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 01 52 49 44 41 54 78 01 63 f9 0f 04 0c 14 00 16 0a f4 82 b5 0e 12 03 d2 16 1f 62 78 f7 f5 07 43 bd af 09 c3 da 73 f7 18 ae 3c 7d c7 10 69 a6 c2 b0 fc d4 1d b0 33 d9 59 99 19 0c 64 45 18 52 6d 34 18 ee bd fe cc d0 b6 fd 1c 83 28 2f 27 c3 f4 68 5b 06 b0 17 b6 5f 79 c4 f0 f4 c3 57 86 4c 07 6d 86 c3 b7 9f 33 ec bf f9 8c c1 50 4e 84 61 dd f9 fb 10 03 58 98 c1 86 2d 3a 7e 93 a1 c5 df 0c 2c ae 20 cc 4b 7c 18 1c af 08 60 30 6f 5f cf 70 f5 d9 7b 86 4b 4f de 82 35 c2 08 a2 02 71 0d d0 5b 7f fe fe 03 eb e1 e1 60 85 e9 05 d3 44 19 d0 b6 ed 3c 03 23 23 03 43 9a 8d 26 83 ba b8 00 a6 01 cc 4c 40 59 20 78
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+RIDATxcbxCs<}i3YdERm4(/'h[_yWLm3PNaX-:~, K|`0o_p{KO5q[`D<##C&L@Y x


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      101192.168.2.164989720.125.209.2124437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC1181OUTGET /c.gif?rnd=1730179471520&udc=true&pg.n=default&pg.t=ntp&pg.c=2083&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3F%26form%3DMT004B%26OCID%3DMT004B&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=68c0085b9faa4d10a1da8c0646627e8d&activityId=68c0085b9faa4d10a1da8c0646627e8d&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=E65C7615CE584A3CBA6F3B7F618B7178&MUID=2F2606F818B66D11083213DF19E16C7E HTTP/1.1
                                                                                                                                                                                                      Host: c.msn.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: USRLOC=; _EDGE_S=F=1&SID=3E425D8141FB61A51E6148A6400F60B0; _EDGE_V=1; msnup=; SM=T; MUID=2F2606F818B66D11083213DF19E16C7E; _C_ETH=1
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC983INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: private, no-cache, proxy-revalidate, no-store
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                      Last-Modified: Wed, 16 Oct 2024 06:33:28 GMT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      ETag: "b116c54f951fdb1:0"
                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                      P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                                                                      Set-Cookie: SM=C; domain=c.msn.com; path=/; SameSite=None; Secure;
                                                                                                                                                                                                      Set-Cookie: MUID=2F2606F818B66D11083213DF19E16C7E; domain=.msn.com; expires=Sun, 23-Nov-2025 05:24:33 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                      Set-Cookie: SRM_M=2F2606F818B66D11083213DF19E16C7E; domain=c.msn.com; expires=Sun, 23-Nov-2025 05:24:33 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                      Set-Cookie: MR=0; domain=c.msn.com; expires=Tue, 05-Nov-2024 05:24:33 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                      Set-Cookie: ANONCHK=0; domain=c.msn.com; expires=Tue, 29-Oct-2024 05:34:33 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:33 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                      2024-10-29 05:24:33 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 01 4c 00 3b
                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      102192.168.2.164989813.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC620OUTGET /shared/edgeweb/_nuxt/DP2QCPNY.js HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.microsoft.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:34 GMT
                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 570
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"23a-192d516c0bb"
                                                                                                                                                                                                      Last-Modified: Mon, 28 Oct 2024 21:44:51 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052434Z-17c5cb586f626sn8grcgm1gf8000000004fg00000000hfku
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC570INData Raw: 69 6d 70 6f 72 74 22 2e 2f 34 4d 53 6f 49 32 54 36 2e 6a 73 22 3b 63 6f 6e 73 74 20 65 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 65 78 70 61 6e 64 2e 44 4c 4a 75 62 68 45 31 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 2c 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 64 65 66 61 75 6c 74 3a 65 7d 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 29 2c 74 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 70 6f 70 75 70 2e 43 4f 6a 76 75 75 49 55 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72
                                                                                                                                                                                                      Data Ascii: import"./4MSoI2T6.js";const e=""+new URL("fluent-expand.DLJubhE1.svg",import.meta.url).href,r=Object.freeze(Object.defineProperty({__proto__:null,default:e},Symbol.toStringTag,{value:"Module"})),t=""+new URL("fluent-popup.COjvuuIU.svg",import.meta.url).hr


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      103192.168.2.164990723.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC659OUTGET /tenant/amp/entityid/BB4kwAp?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Wed, 09 Oct 2024 10:00:56 GMT
                                                                                                                                                                                                      X-Datacenter: eastap
                                                                                                                                                                                                      X-ActivityId: 49602439-f647-49b6-b893-a7c12f25eef6
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB4kwAp?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      X-Source-Length: 224
                                                                                                                                                                                                      Content-Length: 512
                                                                                                                                                                                                      Cache-Control: public, max-age=276016
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 10:04:50 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:34 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC512INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 f1 49 44 41 54 78 01 cd 53 d1 0d 82 30 10 7d 2d 75 00 bf 4c 4c d0 15 94 0d d8 80 09 8c 23 38 92 71 02 37 70 04 5d 41 4d 4c 8c 1f 0e 60 a0 f6 35 40 5a 48 49 f1 4b 7e 80 7b f7 de 5d af ef 14 3a cf 33 c5 46 00 5b 21 90 bb 90 d6 38 69 60 3f bb e3 e0 c6 5b 81 c7 12 8b 49 85 23 04 d6 6e 42 f3 4d 41 23 9c bf 52 ec 3e 12 c5 fc 8a 1b 31 2b 40 72 52 e2 02 89 69 43 08 be 4d 01 e6 1a ce 8a 22 56 c0 56 8e 21 d7 aa d2 e4 4a 76 0b 64 8a 67 0e b5 1d ec 82 80 e9 84 5c c5 81 0d 26 0e 80 e4 aa ee b4 07 f2 7b 10 b9 ed 2d f4 d0 c8 c0 1f 08 d0 61 bf ce 81 5c 45 7b d2 61 91 47 f6 d2 c8 55 f4 36 ed 39 da 0b 1a
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+IDATxS0}-uLL#8q7p]AML`5@ZHIK~{]:3F[!8i`?[I#nBMA#R>1+@rRiCM"VV!Jvdg\&{-a\E{aGU69


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      104192.168.2.164990623.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC660OUTGET /tenant/amp/entityid/BB1jtbc8?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Fri, 04 Oct 2024 19:23:06 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1jtbc8?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      X-Source-Length: 2997
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: 11d21656-3fd7-4224-8498-f641b5d1d69e
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 1678
                                                                                                                                                                                                      Cache-Control: public, max-age=266349
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 07:23:43 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:34 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC1678INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 03 09 49 44 41 54 78 01 65 53 6d 48 93 51 14 7e 9c ef 74 3a fc 4a 2b c5 34 a7 cc 8f 42 2d 52 54 34 4c 45 9c 24 94 1a 16 22 95 94 91 3f 92 0a aa 69 3f 0a 43 9d d5 8f a1 bf 12 c2 0a 82 32 5d 7f 2a 67 6a 4a 16 5a a9 fd 48 51 51 32 b6 f0 b3 9c 9b 4e 9c 73 7b 3b f7 9d a5 d5 81 f3 9e 7b cf 73 ce f3 5e 9e 7b 0f 87 7f ad 2e cb 13 4e c8 a3 74 36 b9 6c 03 9e a4 a8 25 d7 e0 42 9b 71 23 27 84 bf 09 ea b3 f2 29 5b 45 1e b1 b5 88 d6 f1 e4 05 e4 e5 a8 cf 2a 27 92 96 df f8 26 81 3a fd 1a 6c 56 15 e8 f7 10 39 53 a0 b8 d5 78 1e e0 6d 72 f0 7c 33 d4 69 4a 5c ec aa 65 b0 83 40 15 7f cc 57 ea ab 0a f5 f4 87 d5
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+IDATxeSmHQ~t:J+4B-RT4LE$"?i?C2]*gjJZHQQ2Ns{;{s^{.Nt6l%Bq#')[E*'&:lV9Sxmr|3iJ\e@W


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      105192.168.2.164990523.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC660OUTGET /tenant/amp/entityid/AA163mal?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Mon, 30 Sep 2024 23:17:55 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA163mal?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      X-Source-Length: 4532
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: 7df14272-55c0-4027-806b-11ae7c764ed1
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 1756
                                                                                                                                                                                                      Cache-Control: public, max-age=323516
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 23:16:30 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:34 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC1756INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 03 30 49 44 41 54 78 01 4d 93 5d 6c 14 75 14 c5 7f 33 fb 9f 9d d9 e9 d6 ad ad 6d 13 0a 41 a5 ad dd 28 90 46 da 87 1a 2b 6a 42 d5 20 a6 be 98 98 10 1f 88 e9 0b 89 49 43 34 10 02 1a 5f 40 4c 34 a1 ca 83 8f 0a 06 12 30 85 c4 3e 50 da 12 69 c0 d0 94 87 96 d2 62 85 6c 37 b1 20 58 b7 b4 ec 6e e7 d3 bb 33 0f f2 4f 76 b2 f3 71 ee 3d f7 9c 73 55 26 93 09 a9 1c df 85 84 81 db d2 8b f3 d2 6e fc 86 76 42 b3 06 cd 2f a3 ff 3b 8f f1 e7 05 8c 99 93 68 cb 0b a0 e9 18 4a e1 f9 3e 2a 06 3b 04 99 67 29 bd f9 2d de f3 3b e4 83 e8 69 74 09 55 0a 7f dd 66 fc ba 2c 2c 4e 62 16 ee f2 f2 b6 0e e6 e6 e6 58 59 5d 95
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+0IDATxM]lu3mA(F+jB IC4_@L40>Pibl7 Xn3Ovq=sU&nvB/;hJ>*;g)-;itUf,,NbXY]


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      106192.168.2.1649909151.101.1.444437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC666OUTGET /sg/msn/1/cm?taboola_hm=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                      Host: trc.taboola.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      X-Fastly-to-NLB-rtt: 32017
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:34 GMT
                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                      X-SERVICE-VERSION: v1
                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120079-DFW
                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                      X-Timer: S1730179474.483952,VS0,VE34
                                                                                                                                                                                                      X-vcl-time-ms: 34
                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC4INData Raw: 32 62 0d 0a
                                                                                                                                                                                                      Data Ascii: 2b
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                      Data Ascii: GIF89a!,@L;
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      107192.168.2.164990813.107.42.144437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC664OUTGET /setuid?partner=microsoftSsp&dbredirect=true&dnt=0&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                      Host: px.ads.linkedin.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Length: 95
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Set-Cookie: bcookie="v=2&9f37ff69-6266-48ce-8453-0190b98f4b42"; domain=.linkedin.com; Path=/; Secure; Expires=Wed, 29-Oct-2025 05:24:34 GMT; SameSite=None
                                                                                                                                                                                                      Set-Cookie: lidc="b=TGST04:s=T:r=T:a=T:p=T:g=3320:u=1:x=1:i=1730179474:t=1730265874:v=2:sig=AQH7L-0aTUxAzxKZY2-v98hvdBSqNjqS"; Expires=Wed, 30 Oct 2024 05:24:34 GMT; domain=.linkedin.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                      LinkedIn-Action: 1
                                                                                                                                                                                                      X-Li-Fabric: prod-ltx1
                                                                                                                                                                                                      X-Li-Pop: afd-prod-ltx1-x
                                                                                                                                                                                                      X-Li-Proto: http/1.1
                                                                                                                                                                                                      X-LI-UUID: AAYllsz7HSO5RhBJsycaJw==
                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: BEAAAB27D2B346D5B214FF78ACBA8DC5 Ref B: DFW30EDGE0109 Ref C: 2024-10-29T05:24:34Z
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:34 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                      Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      108192.168.2.164991323.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC659OUTGET /tenant/amp/entityid/AAMzyrj?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 01:47:54 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAMzyrj?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      X-Source-Length: 8734
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: d0c516b6-5147-48c7-85dd-cc611913e5d0
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 1294
                                                                                                                                                                                                      Cache-Control: public, max-age=376066
                                                                                                                                                                                                      Expires: Sat, 02 Nov 2024 13:52:20 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:34 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC1294INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 02 49 49 44 41 54 78 01 75 93 4d 6b 13 51 14 86 df 9b 99 49 2a 13 4d 9b 94 50 12 c4 90 da 45 b2 88 12 e9 42 50 7f 81 e8 c2 9f 10 a2 82 16 0a ba 08 52 77 ee 15 5d b8 88 74 23 e8 4a 44 b7 2e 5c 88 b8 11 23 29 14 a4 d2 7c d0 98 12 48 29 b6 68 c6 c9 cc f8 de 6b 67 ea 10 3d 70 66 ce 3d 1f cf dc 73 ef 1c 1d 94 74 3a 7d 8e af 07 d4 32 55 50 e1 1d 18 4f 62 b3 28 46 a2 b0 95 47 46 00 17 f8 64 c1 5b 2e 77 9a ef 74 16 5f a0 ef 15 75 5a 06 7d 61 12 52 22 82 39 a1 c1 f9 ab 58 c6 23 fc d0 11 88 d7 8d 13 a5 cb 72 07 8f a8 41 f1 78 3c 86 6d db f8 c5 a2 42 24 86 04 2d 47 6e 47 d7 20 0c 83 46 20 d3 51 88 87
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+IIDATxuMkQI*MPEBPRw]t#JD.\#)|H)hkg=pf=st:}2UPOb(FGFd[.wt_uZ}aR"9X#rAx<mB$-GnG F Q


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      109192.168.2.164991123.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC659OUTGET /tenant/amp/entityid/AA3lldo?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Sat, 26 Oct 2024 11:27:12 GMT
                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                      X-ActivityId: ef89e35b-65a9-4bcf-8f00-519bb15888d3
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA3lldo?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      X-Source-Length: 719
                                                                                                                                                                                                      Content-Length: 1324
                                                                                                                                                                                                      Cache-Control: public, max-age=194561
                                                                                                                                                                                                      Expires: Thu, 31 Oct 2024 11:27:15 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:34 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC1324INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 02 58 49 44 41 54 78 01 75 53 3d 68 53 51 14 fe ee bd ef bd a4 f9 a3 3f b4 1d 1c b4 96 52 eb 22 58 33 c4 ea a2 82 0e 4e 1d 05 d1 45 37 1d 75 12 5d dc 1c 14 ea e4 e4 ec e6 0f 2e 22 85 b6 0a 0e 01 07 7f 40 0a 8a 55 0b 4a 28 12 d3 24 ef de 77 fd ce 8b 09 4d 8a 07 4e f2 b8 f7 9c ef 9c ef 9c ef 06 f5 db 47 bc 4f 00 78 ba a2 a7 a6 a0 bc 85 6f d6 e1 1b 35 20 ae 43 95 c6 a0 a2 0c a0 13 28 c3 fb 90 81 f4 20 77 e5 59 27 47 00 ba 26 40 49 02 df fe 03 ff 7b 13 f6 d3 0a ec ca 7d 78 db 84 ca 64 59 88 c1 12 43 0f 54 71 a2 9b b6 eb 3f 6d 68 7c 1a 66 7a 01 c1 54 19 db 0f cf 11 b8 cd 2c 96 e6 a5 12 80 9d 59
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+XIDATxuS=hSQ?R"X3NE7u]."@UJ($wMNGOxo5 C( wY'G&@I{}xdYCTq?mh|fzT,Y


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      110192.168.2.164991223.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC659OUTGET /tenant/amp/entityid/AAU2Dsv?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAU2Dsv?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      Last-Modified: Tue, 15 Oct 2024 20:25:09 GMT
                                                                                                                                                                                                      X-Source-Length: 4760
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: c414c629-664c-4b31-8d77-619c399473d5
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 512
                                                                                                                                                                                                      Cache-Control: public, max-age=54098
                                                                                                                                                                                                      Expires: Tue, 29 Oct 2024 20:26:12 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:34 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:34 UTC512INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 01 71 49 44 41 54 78 01 a5 93 bf ab 81 61 14 c7 3f ea 1d 10 ca 4c 64 b5 19 6c 66 b2 5a 24 ff 01 ca 64 c2 c8 a6 18 65 57 16 62 41 7e 94 c1 84 22 a3 85 0c 06 13 8b 72 bd 75 3d cf 74 df 1e d7 2d f7 d4 a9 73 3a e7 fb 39 e7 39 f5 68 c0 d7 d3 3f 35 5d 00 84 7f 6a a6 ff 88 e5 d0 97 00 a7 d3 89 cf e7 e3 7c 3e 73 3c 1e 71 bb dd 04 02 01 fa fd 3e 8f c7 c3 b0 ad 02 f0 78 3c b2 d1 ef f7 73 b9 5c 98 4c 26 6c b7 5b b2 d9 2c 89 44 82 c1 60 f0 1e 10 0a 85 b8 df ef 54 ab 55 44 1c 8d 46 89 c5 62 5c af 57 4e a7 93 41 2c 12 65 83 f1 78 8c d7 eb c5 e1 70 d0 68 34 70 b9 5c ec f7 7b d6 eb 35 9b cd e6 6f 80 dd 6e
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+qIDATxa?LdlfZ$deWbA~"ru=t-s:99h?5]j|>s<q>x<s\L&l[,D`TUDFb\WNA,exph4p\{5on


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      111192.168.2.164991523.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC660OUTGET /tenant/amp/entityid/AA1jly9f?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 17:28:16 GMT
                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                      X-ActivityId: 5911b1d6-a2ca-4b82-a02b-c0ec2f0d49a8
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1jly9f?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      X-Source-Length: 405
                                                                                                                                                                                                      Content-Length: 512
                                                                                                                                                                                                      Cache-Control: public, max-age=345782
                                                                                                                                                                                                      Expires: Sat, 02 Nov 2024 05:27:37 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC512INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 01 a6 49 44 41 54 78 01 cd 52 bf 4b 42 51 14 fe de 0f ca 5a 5a 02 a1 28 68 70 ed c7 d8 2a a4 16 69 2a ad 2d 0d 0d 42 73 83 95 43 2e 81 43 44 6b b4 05 45 a6 fd 18 4c 24 22 10 75 ee 3f 08 0a fa 01 0d 11 8f 07 7a 6f df 7d 2a f4 1e d2 d2 d2 81 73 ef 3d e7 fb ce 77 ce bd 5c 13 7f b4 7f 22 10 45 c5 6f 40 6c 01 32 d4 b9 51 5d 83 3c 06 f4 0d c6 cf f4 13 fa aa 04 26 c9 69 02 5a b9 05 6b e7 0a 4b 2f e6 32 2a a3 2d 88 1a 09 63 04 b8 39 16 e0 1a 97 68 ad 68 d0 86 24 f4 73 22 46 1b 75 d6 80 09 5f 34 86 f2 ac d9 84 d8 65 8a c5 f8 64 d7 ac 84 b4 28 94 a6 fb 39 41 86 f9 11 55 cc ee af 14 cb 0a 88 01 1d d8
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+IDATxRKBQZZ(hp*i*-BsC.CDkEL$"u?zo}*s=w\"Eo@l2Q]<&iZkK/2*-c9hh$s"Fu_4ed(9AU


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      112192.168.2.164991723.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC659OUTGET /tenant/amp/entityid/AAV629u?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Mon, 21 Oct 2024 15:25:15 GMT
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: d9dea5af-3ed4-4894-a245-fde6994560cc
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAV629u?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      X-Source-Length: 595
                                                                                                                                                                                                      Content-Length: 1246
                                                                                                                                                                                                      Cache-Control: public, max-age=165597
                                                                                                                                                                                                      Expires: Thu, 31 Oct 2024 03:24:32 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC1246INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 02 31 49 44 41 54 78 01 a5 52 31 48 aa 51 14 fe c4 20 11 25 44 14 5c 74 10 72 08 6b 0b dc 15 74 12 cd 45 c7 5a 84 52 c9 e6 44 d0 41 51 14 17 41 17 07 51 32 88 a0 49 12 02 b1 45 90 c0 41 04 85 30 30 07 1d a4 c0 4a a1 de 7b e7 3c fc 5f ca 83 37 bc 03 ff fd cf 3d e7 9e ef 7e e7 7c 77 e3 c7 2f c3 7f d8 c6 7a ed 7c 3e 47 3a 9d 86 db ed 86 4e a7 c3 f3 f3 33 22 91 08 0e 0f 0f b1 bf bf bf 7e 1c 2b 00 1f 1f 1f d8 db db 43 af d7 c3 c5 c5 05 5c 2e 17 1a 8d 06 6e 6f 6f 51 28 14 40 e0 eb b6 02 20 91 48 a0 50 28 f8 4c bb dd c6 fb fb 3b 2c 16 0b 76 77 77 f1 f0 f0 80 a7 a7 27 66 f5 1d 64 05 e0 ed ed 0d af
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+1IDATxR1HQ %D\trktEZRDAQAQ2IEA00J{<_7=~|w/z|>G:N3"~+C\.nooQ(@ HP(L;,vww'fd


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      113192.168.2.164991623.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC660OUTGET /tenant/amp/entityid/AA1lLvot?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 12:29:23 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1lLvot?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      X-Source-Length: 3532
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: 7fbafa45-e4b6-47c5-9be2-f3aff5180d26
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 1386
                                                                                                                                                                                                      Cache-Control: public, max-age=112090
                                                                                                                                                                                                      Expires: Wed, 30 Oct 2024 12:32:45 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC1386INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 02 77 49 44 41 54 78 01 a5 92 5d 4b 14 51 1c c6 7f f3 b2 b3 3b ae ab ae af a0 29 91 4a 68 24 a4 99 5a dd 67 b7 d1 37 e8 ae 8f 10 7d 82 ba 8a 6e 82 22 ba f2 22 12 0a 84 12 32 a3 17 22 4d 28 44 53 52 d4 65 2d ad b0 75 df 66 77 5e 76 fa cf a6 0b 85 5d 44 c3 cc 1c fe e7 9c e7 39 cf f3 fc 8f 5e 77 78 c4 e7 3f 1e fd 6f d8 92 2c 28 7b 9f ef 97 50 14 f5 c0 ad 07 12 04 e0 5a d1 95 16 86 40 9e a1 47 b1 dd dc 81 24 bf 11 b8 be 82 25 88 4b 25 95 ab b6 ce 1d ad c8 d3 23 17 e8 6b 39 c7 5c 62 8c a5 2f 4f d0 34 03 54 ad a2 a6 42 e0 09 b0 33 6a 53 63 ba f4 7f ae a1 5d 48 4e a3 31 25 f2 a3 46 23 4d b1 6e 16
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+wIDATx]KQ;)Jh$Zg7}n""2"M(DSRe-ufw^v]D9^wx?o,({PZ@G$%K%#k9\b/O4TB3jSc]HN1%F#Mn


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      114192.168.2.164991813.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC620OUTGET /shared/edgeweb/_nuxt/m7oSIspR.js HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.microsoft.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 112
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"70-192d516c0ea"
                                                                                                                                                                                                      Last-Modified: Mon, 28 Oct 2024 21:44:51 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052435Z-16849878b7898p5f6vryaqvp5800000006yg000000005v3r
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC112INData Raw: 69 6d 70 6f 72 74 22 2e 2f 34 4d 53 6f 49 32 54 36 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 69 6e 66 6f 2e 42 61 49 47 63 31 56 32 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 3b 65 78 70 6f 72 74 7b 74 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                      Data Ascii: import"./4MSoI2T6.js";const t=""+new URL("fluent-info.BaIGc1V2.svg",import.meta.url).href;export{t as default};


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      115192.168.2.164992123.203.28.294437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC672OUTGET /cksync.php?type=nms&cs=3&ovsid=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                      Host: hbx.media.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC924INHTTP/1.1 200 OK
                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                      Content-Length: 61
                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                      Set-Cookie: visitor-id=3731810756858456000V10; Expires=Wed, 29 Oct 2025 05:24:35 GMT; domain=.media.net; Path=/; sameSite=none; secure=true
                                                                                                                                                                                                      Set-Cookie: data-nms=2F2606F818B66D11083213DF19E16C7E~~3;Expires=Wed, 29 Oct 2025 05:24:35 GMT;path=/;domain=.media.net; sameSite=none; secure=true
                                                                                                                                                                                                      p3p: CP="NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA"
                                                                                                                                                                                                      P3P: CP: NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA
                                                                                                                                                                                                      P3P: CP: NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA
                                                                                                                                                                                                      Strict-Transport-Security: max-age=86400 ; includeSubDomains
                                                                                                                                                                                                      Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                      x-mnet-hl2: E
                                                                                                                                                                                                      Expires: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC43INData Raw: 47 49 46 38 37 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 04 0a 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                      Data Ascii: GIF87a!,L;
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC18INData Raw: 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      116192.168.2.1649924104.19.132.764437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC681OUTGET /m?cdsp=516415&c=2F2606F818B66D11083213DF19E16C7E&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                      Host: cm.mgid.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC614INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                      Content-Length: 11
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Set-Cookie: __cf_bm=HxdsmBIyZOrSBlAPiznXAbEcGh.dnKdBO.GICrVkQ4U-1730179475-1.0.1.1-Lev0rRlMSN311ceLrfK02k4PpI7oRRWXDAHuPTZbtvyuV0aqy1GARy0HX6wyA4zfDS.9Tv_j63hciV5RPJSZiQ; path=/; expires=Tue, 29-Oct-24 05:54:35 GMT; domain=.mgid.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8da0bd795fb22e25-DFW
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                      Data Ascii: Bad Request


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      117192.168.2.164992313.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC620OUTGET /shared/edgeweb/_nuxt/DBQyk2mX.js HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.microsoft.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 116
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"74-192d516c1c4"
                                                                                                                                                                                                      Last-Modified: Mon, 28 Oct 2024 21:44:51 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052435Z-16849878b78z2wx67pvzz63kdg00000004k000000000q5na
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC116INData Raw: 69 6d 70 6f 72 74 22 2e 2f 34 4d 53 6f 49 32 54 36 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 64 6f 77 6e 6c 6f 61 64 2e 57 48 58 47 37 41 4e 44 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 3b 65 78 70 6f 72 74 7b 74 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                      Data Ascii: import"./4MSoI2T6.js";const t=""+new URL("fluent-download.WHXG7AND.svg",import.meta.url).href;export{t as default};


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      118192.168.2.164992552.223.22.2144437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC660OUTGET /mapuid?suid=2F2606F818B66D11083213DF19E16C7E&sid=16&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                      Host: eb2.3lift.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC640INHTTP/1.1 302 Found
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Location: /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      Set-Cookie: tluidp=1669081667188145210767; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Mon, 27 Jan 2025 05:24:35 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                      P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                      set-cookie: tluid=1669081667188145210767; Max-Age=7776000; Expires=Mon, 27 Jan 2025 05:24:35 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      119192.168.2.164992054.152.181.84437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC623OUTGET /sync/msn?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                      Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                      Server: ATS
                                                                                                                                                                                                      Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                      Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                      Set-Cookie: A3=d=AQABBJNxIGcCEPQKECmoLSgLKzdziVnf75cFEgEBAQHDIWcqZwAAAAAA_eMAAA&S=AQAAAg5a9CGK6pN0hP67JuEyJjw; Expires=Wed, 29 Oct 2025 11:24:35 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 cc cc cc ff ff ff 21 f9 04 05 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      120192.168.2.1649926104.254.148.2524437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC898OUTGET /mapuid?member=280&user=2F2606F818B66D11083213DF19E16C7E;&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D2F2606F818B66D11083213DF19E16C7E%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1
                                                                                                                                                                                                      Host: m.adnxs.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      X-Edge-Shopping-Flag: 1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC1682INHTTP/1.1 307 Redirection
                                                                                                                                                                                                      Server: nginx/1.23.4
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                      P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                      Location: https://m.adnxs.com/bounce?%2Fmapuid%3Fmember%3D280%26user%3D2F2606F818B66D11083213DF19E16C7E%3B%26gdpr%3D0%26gdpr_consent%3D%26redir%3Dhttps%253A%252F%252Fm.adnxs.com%252Fseg%253Fadd%253D5159620%2526redir%253Dhttps%25253A%25252F%25252Fib.adnxs.com%25252Fsetuid%25253Fentity%25253D483%252526code%25253D2F2606F818B66D11083213DF19E16C7E%252526gdpr%25253D0%252526gdpr_consent%25253D
                                                                                                                                                                                                      AN-X-Request-Uuid: c74c182e-d2c4-4dee-b28d-4ead343fddce
                                                                                                                                                                                                      Set-Cookie: XANDR_PANID=VKSjX5x_8dbpxXYGwnjqb6dksRW4zHEBAn31mgn_RCphdqCx8gE0Rz9Q2-RXFJT4HVcw9EOyLWctgZTiodOZm9F5UynGx40fYlh4Z3ZfliQ.; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 27-Jan-2025 05:24:35 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                      Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Tue, 17-Oct-2034 05:24:35 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                      Set-Cookie: uuid2=3878410690067155037; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 27-Jan-2025 05:24:35 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                      X-Proxy-Origin: 173.254.250.72; 173.254.250.72; 894.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      121192.168.2.164993023.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC660OUTGET /tenant/amp/entityid/AA1s6wYE?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Sun, 20 Oct 2024 19:19:56 GMT
                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                      X-ActivityId: 9edfe66a-e036-4223-905c-8eeefe1a3097
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1s6wYE?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      X-Source-Length: 6991
                                                                                                                                                                                                      Content-Length: 1442
                                                                                                                                                                                                      Cache-Control: public, max-age=93287
                                                                                                                                                                                                      Expires: Wed, 30 Oct 2024 07:19:22 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC1442INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 02 93 49 44 41 54 78 01 65 53 5d 48 93 61 14 7e dc f7 ee d7 9f b1 4d dc 5a 36 75 68 0b 13 b3 d1 ad 06 11 dd 85 10 54 74 d1 45 91 44 37 5d 06 fd d0 45 04 45 17 5e 07 cb 12 bc 10 a3 e8 3a 23 82 79 d3 45 a4 29 52 36 9d bf 33 95 a9 73 73 9b 73 df b7 75 ce bb 3e fa ac c3 de f1 7d df fb 9c e7 9c f3 9c 73 44 99 0c 06 9b de ce 60 28 96 c0 d8 da 16 d6 f2 05 79 e3 b5 5b d1 ed 73 e1 6a 6b 23 3a dc b5 06 34 20 f4 37 ad 54 c6 93 89 59 44 66 96 91 2a aa 10 55 55 a0 9f 34 7e 9f 4e ed 62 78 6e 15 7d a1 23 b8 db d5 06 61 aa 5c 4a 02 95 9c fb a2 df f0 7a 61 0d 0e 21 60 a1 4b 4e cb 66 32 49 82 ac aa 81 e1 79
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+IDATxeS]Ha~MZ6uhTtED7]EE^:#yE)R63sssu>}sD`(y[sjk#:4 7TYDf*UU4~Nbxn}#a\Jza!`KNf2Iy


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      122192.168.2.164992823.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC660OUTGET /tenant/amp/entityid/BB1kAIFl?w=16&h=16&q=100&m=6&f=png&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Thu, 10 Oct 2024 12:24:20 GMT
                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                      X-ActivityId: 92f7ec13-5310-47d5-b6cd-6ab7d9a54f62
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1kAIFl?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                      X-Source-Length: 4761
                                                                                                                                                                                                      Content-Length: 1024
                                                                                                                                                                                                      Cache-Control: public, max-age=370888
                                                                                                                                                                                                      Expires: Sat, 02 Nov 2024 12:26:03 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 01 bc 49 44 41 54 78 01 75 92 4d 2f 43 41 14 86 6f e8 0f e8 0e 89 8f ea 8e 26 36 92 2e 35 b1 61 83 20 61 4b 2a 21 2c f8 05 a8 7f a0 8b fa 4c d7 f6 74 61 41 e2 2e ba ad 8f 36 36 a8 05 09 7e 82 28 9e 77 3a 53 f7 52 27 79 ee 99 79 e7 9c 33 73 66 6e c4 fb c7 2a b1 be 0c 4b eb 76 39 93 78 bc dd 6c 16 fa a7 00 89 fd 04 b6 42 2a 90 90 42 1f 60 5e a3 50 25 a0 7b a1 02 04 2d b0 98 85 15 e8 0d 04 c6 19 0f 42 8e 98 55 8a ec bb b5 46 01 9b 7c c0 c2 13 bc 42 a7 0b c2 77 59 ed 0d bf 47 ac e7 8a 98 02 08 09 16 b4 b3 92 47 e0 1e 4e 60 1c 64 05 38 07 ad 9d 42 96 9c 22 45 ca ee 04 ea 59 c7 7e 81 3b 16 de 09
                                                                                                                                                                                                      Data Ascii: PNGIHDRapHYs+IDATxuM/CAo&6.5a aK*!,LtaA.66~(w:SR'yy3sfn*Kv9xlB*B`^P%{-BUF|BwYGGN`d8B"EY~;


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      123192.168.2.164992923.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC663OUTGET /tenant/amp/entityid/AA13DuSa.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Mon, 30 Sep 2024 02:06:00 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA13DuSa?w=80&h=80&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      X-Source-Length: 18874
                                                                                                                                                                                                      X-Datacenter: eastap
                                                                                                                                                                                                      X-ActivityId: fec58e20-3853-4850-bfb0-55645ae954e3
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 4096
                                                                                                                                                                                                      Cache-Control: public, max-age=247212
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 02:04:47 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC4096INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 50 00 50 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``PP}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      124192.168.2.164993223.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC662OUTGET /tenant/amp/entityid/AAtJV1E.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAtJV1E?w=80&h=80&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      Last-Modified: Sun, 27 Oct 2024 02:17:10 GMT
                                                                                                                                                                                                      X-Source-Length: 103183
                                                                                                                                                                                                      X-Datacenter: northeu
                                                                                                                                                                                                      X-ActivityId: d55c0d1d-94dc-498a-92b8-ab1cb8e1419e
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 2048
                                                                                                                                                                                                      Cache-Control: public, max-age=247977
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 02:17:32 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC2048INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 50 00 50 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``PP}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      125192.168.2.164993323.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC663OUTGET /tenant/amp/entityid/AA19HPwx.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Mon, 14 Oct 2024 14:45:43 GMT
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                      X-ActivityId: 10bb97a5-381a-4846-81f5-4f033f8d0432
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA19HPwx?w=80&h=80&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      X-Source-Length: 122975
                                                                                                                                                                                                      Content-Length: 2048
                                                                                                                                                                                                      Cache-Control: public, max-age=336125
                                                                                                                                                                                                      Expires: Sat, 02 Nov 2024 02:46:40 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC2048INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 50 00 50 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``PP}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      126192.168.2.164993123.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC662OUTGET /tenant/amp/entityid/AAPFOCL.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAPFOCL?w=80&h=80&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      Last-Modified: Sat, 19 Oct 2024 22:02:36 GMT
                                                                                                                                                                                                      X-Source-Length: 49548
                                                                                                                                                                                                      X-Datacenter: eastap
                                                                                                                                                                                                      X-ActivityId: 6e0004da-e746-4ba0-adc7-a5057c1c3ee9
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 4096
                                                                                                                                                                                                      Cache-Control: public, max-age=405517
                                                                                                                                                                                                      Expires: Sat, 02 Nov 2024 22:03:12 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC4096INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 50 00 50 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``PP}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      127192.168.2.164991052.250.45.1194437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:35 UTC675OUTGET /uidmappixel?ext_uid=2F2606F818B66D11083213DF19E16C7E&pname=MSN&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                      Host: sync.outbrain.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC375INHTTP/1.1 200 OK
                                                                                                                                                                                                      date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      content-length: 0
                                                                                                                                                                                                      x-traceid: 3d99b734d01deb20794dd49c7a660889
                                                                                                                                                                                                      set-cookie: obuid=bf06e23c-d4e3-40d9-a4b1-88f2f3c94b47; Max-Age=7776000; Expires=Mon, 27 Jan 2025 05:24:36 GMT; Path=/; Domain=.outbrain.com;SameSite=None;Secure
                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      128192.168.2.164993752.223.22.2144437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC665OUTGET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1
                                                                                                                                                                                                      Host: eb2.3lift.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: tluidp=1669081667188145210767
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC172INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                      Content-Length: 37
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      129192.168.2.164993413.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC654OUTGET /shared/edgeweb/_nuxt/PxTransitionExpand.CmhpY4_t.css HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.microsoft.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 276
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"114-192a209d047"
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052436Z-16849878b78p8hrf1se7fucxk800000006xg00000000bwf8
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC276INData Raw: 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 2c 6f 70 61 63 69 74 79 20 2e 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 65 6e 74 65 72 2c 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 6c 65 61 76 65 2d 74 6f
                                                                                                                                                                                                      Data Ascii: .px-transition-expand-enter-active,.px-transition-expand-leave-active{transition:height .5s cubic-bezier(.215,.61,.355,1),opacity .5s cubic-bezier(.215,.61,.355,1)}.px-transition-expand-enter,.px-transition-expand-enter-from,.px-transition-expand-leave-to


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      130192.168.2.1649927172.241.51.694437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC658OUTGET /sync?ssp=msn&id=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                      Host: code.yengo.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Strict-Transport-Security: max-age=15768000; includeSubdomains; preload
                                                                                                                                                                                                      X-Content-Type-Options: nosniff


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      131192.168.2.1649936195.244.31.104437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC730OUTGET /visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=2F2606F818B66D11083213DF19E16C7E&external=true&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                      Host: visitor.omnitagjs.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                      p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                      set-cookie: ayl_visitor=9c4dd4a1b7e7c13c8a940d43cc070d1a; Path=/; Domain=omnitagjs.com; Max-Age=2592000; Secure; SameSite=None
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                      date: Tue, 29 Oct 2024 05:24:35 GMT
                                                                                                                                                                                                      content-length: 49
                                                                                                                                                                                                      x-envoy-upstream-service-time: 10
                                                                                                                                                                                                      server: ayl-lb-usa02
                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 00 00 ff ff ff ff ff ff fe 01 02 00 00 00 21 f9 04 04 14 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      132192.168.2.164993513.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC620OUTGET /shared/edgeweb/_nuxt/BqddkNX4.js HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.microsoft.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 113
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"71-192d516c1a5"
                                                                                                                                                                                                      Last-Modified: Mon, 28 Oct 2024 21:44:51 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052436Z-15b8d89586fhl2qtatrz3vfkf00000000cb0000000000nba
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC113INData Raw: 69 6d 70 6f 72 74 22 2e 2f 34 4d 53 6f 49 32 54 36 2e 6a 73 22 3b 63 6f 6e 73 74 20 72 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 73 68 61 72 65 2e 43 6a 6c 63 30 53 5a 7a 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 3b 65 78 70 6f 72 74 7b 72 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                      Data Ascii: import"./4MSoI2T6.js";const r=""+new URL("fluent-share.Cjlc0SZz.svg",import.meta.url).href;export{r as default};


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      133192.168.2.164993935.208.249.2134437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC654OUTGET /cs/msn?id=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                      Host: trace.mediago.io
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                      Set-Cookie: __mguid_=9ce22a8505fbb3e211jmra00m2u06s2y; Path=/; Domain=mediago.io; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      134192.168.2.164994123.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC662OUTGET /tenant/amp/entityid/AAtJSmw.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAtJSmw?w=80&h=80&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      Last-Modified: Thu, 17 Oct 2024 03:58:22 GMT
                                                                                                                                                                                                      X-Source-Length: 116171
                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                      X-ActivityId: 87005d91-c29e-440a-ac9b-316623cee798
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 4096
                                                                                                                                                                                                      Cache-Control: public, max-age=167629
                                                                                                                                                                                                      Expires: Thu, 31 Oct 2024 03:58:25 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC4096INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 50 00 50 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``PP}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      135192.168.2.164994023.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC663OUTGET /tenant/amp/entityid/AA1a8iTX.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1a8iTX?w=80&h=80&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 22:44:46 GMT
                                                                                                                                                                                                      X-Source-Length: 101986
                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                      X-ActivityId: 66f3adeb-e753-445c-bd74-b6583c4d8ae3
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 2048
                                                                                                                                                                                                      Cache-Control: public, max-age=364673
                                                                                                                                                                                                      Expires: Sat, 02 Nov 2024 10:42:29 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC2048INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 50 00 50 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``PP}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      136192.168.2.164993813.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC620OUTGET /shared/edgeweb/_nuxt/iP22tKaR.js HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.microsoft.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 4394
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"112a-192d516c1b5"
                                                                                                                                                                                                      Last-Modified: Mon, 28 Oct 2024 21:44:51 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052436Z-16849878b787wpl5wqkt5731b400000006tg00000000bp1p
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC4394INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 2d 4e 78 54 4f 72 5a 34 2e 6a 73 22 2c 22 2e 2f 34 4d 53 6f 49 32 54 36 2e 6a 73 22 2c 22 2e 2f 65 6e 74 72 79 2e 42 4b 4e 6f 35 7a 76 38 2e 63 73 73 22 2c 22 2e 2f 44 58 53 32 4b 53 6b 2d 2e 6a 73 22 2c 22 2e 2f 44 50 32 51 43 50 4e 59 2e 6a 73 22 2c 22 2e 2f 6d 37 6f 53 49 73 70 52 2e 6a 73 22 2c 22 2e 2f 42 7a 66 58 32 58 74 5f 2e 6a 73 22 2c 22 2e 2f 44 42 51 79 6b 32 6d 58 2e 6a 73 22 2c 22 2e 2f 42 71 64 64 6b 4e 58 34 2e 6a 73 22 2c 22 2e 2f 43 6f 6d 6d 6f 6e 42 75 74 74 6f 6e 2e 44 73 45 37 69 39 36 4d 2e 63 73 73 22 2c 22 2e 2f 41 63 74 69 6f 6e 4c 69 6e 6b 2e 43 71 6c
                                                                                                                                                                                                      Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./-NxTOrZ4.js","./4MSoI2T6.js","./entry.BKNo5zv8.css","./DXS2KSk-.js","./DP2QCPNY.js","./m7oSIspR.js","./BzfX2Xt_.js","./DBQyk2mX.js","./BqddkNX4.js","./CommonButton.DsE7i96M.css","./ActionLink.Cql


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      137192.168.2.164994323.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC663OUTGET /tenant/amp/entityid/AA1a8uES.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Wed, 21 Aug 2024 03:20:51 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1a8uES?w=80&h=80&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      X-Source-Length: 81540
                                                                                                                                                                                                      X-Datacenter: eastap
                                                                                                                                                                                                      X-ActivityId: 8ca3783b-4187-4f89-a182-042e823e4df1
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 2048
                                                                                                                                                                                                      Cache-Control: public, max-age=274572
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 09:40:48 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC2048INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 50 00 50 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``PP}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      138192.168.2.1649942104.254.148.2524437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC1157OUTGET /bounce?%2Fmapuid%3Fmember%3D280%26user%3D2F2606F818B66D11083213DF19E16C7E%3B%26gdpr%3D0%26gdpr_consent%3D%26redir%3Dhttps%253A%252F%252Fm.adnxs.com%252Fseg%253Fadd%253D5159620%2526redir%253Dhttps%25253A%25252F%25252Fib.adnxs.com%25252Fsetuid%25253Fentity%25253D483%252526code%25253D2F2606F818B66D11083213DF19E16C7E%252526gdpr%25253D0%252526gdpr_consent%25253D HTTP/1.1
                                                                                                                                                                                                      Host: m.adnxs.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      X-Edge-Shopping-Flag: 1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: XANDR_PANID=VKSjX5x_8dbpxXYGwnjqb6dksRW4zHEBAn31mgn_RCphdqCx8gE0Rz9Q2-RXFJT4HVcw9EOyLWctgZTiodOZm9F5UynGx40fYlh4Z3ZfliQ.; receive-cookie-deprecation=1; uuid2=3878410690067155037
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC1721INHTTP/1.1 302 Found
                                                                                                                                                                                                      Server: nginx/1.23.4
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                      P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                      Location: https://m.adnxs.com/seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D2F2606F818B66D11083213DF19E16C7E%26gdpr%3D0%26gdpr_consent%3D
                                                                                                                                                                                                      AN-X-Request-Uuid: 7ef39ed7-7100-4372-9247-820b09396715
                                                                                                                                                                                                      Set-Cookie: XANDR_PANID=VKSjX5x_8dbpxXYGwnjqb6dksRW4zHEBAn31mgn_RCphdqCx8gE0Rz9Q2-RXFJT4HVcw9EOyLWctgZTiodOZm9F5UynGx40fYlh4Z3ZfliQ.; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 27-Jan-2025 05:24:36 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                      Set-Cookie: anj=dTM7k!M4/8CxrEQF']wIg2GVIAW!rb!@wnf-Te9(>wL5L!!'J6$eaqg; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 27-Jan-2025 05:24:36 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                      Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Tue, 17-Oct-2034 05:24:36 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                      Set-Cookie: uuid2=3878410690067155037; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 27-Jan-2025 05:24:36 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                      X-Proxy-Origin: 173.254.250.72; 173.254.250.72; 894.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      139192.168.2.164994523.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC663OUTGET /tenant/amp/entityid/AA13aJK9.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA13aJK9?w=80&h=80&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      Last-Modified: Wed, 09 Oct 2024 16:44:16 GMT
                                                                                                                                                                                                      X-Source-Length: 27462
                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                      X-ActivityId: ebd1bba1-add6-4966-b136-c47d3ae7192c
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 4096
                                                                                                                                                                                                      Cache-Control: public, max-age=299887
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 16:42:43 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC4096INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 50 00 50 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``PP}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      140192.168.2.164994723.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC663OUTGET /tenant/amp/entityid/AA19R1qG.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Wed, 16 Oct 2024 17:20:07 GMT
                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                      X-ActivityId: cc705580-a5d4-4dee-836c-fa17fe4cbf15
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA19R1qG?w=80&h=80&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      X-Source-Length: 95788
                                                                                                                                                                                                      Content-Length: 2048
                                                                                                                                                                                                      Cache-Control: public, max-age=129372
                                                                                                                                                                                                      Expires: Wed, 30 Oct 2024 17:20:48 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC2048INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 50 00 50 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``PP}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      141192.168.2.164994623.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC663OUTGET /tenant/amp/entityid/BB18CMuA.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Fri, 11 Oct 2024 00:01:11 GMT
                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                      X-ActivityId: 6622799e-35f8-4b34-b33b-b852af517da4
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB18CMuA?w=80&h=80&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      X-Source-Length: 1437868
                                                                                                                                                                                                      Content-Length: 2048
                                                                                                                                                                                                      Cache-Control: public, max-age=412616
                                                                                                                                                                                                      Expires: Sun, 03 Nov 2024 00:01:32 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC2048INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 50 00 50 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``PP}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      142192.168.2.164994435.213.89.1334437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC652OUTGET /cs/msn?id=2F2606F818B66D11083213DF19E16C7E&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                      Host: trace.popin.cc
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                      Set-Cookie: __mguid_=9ce22a8505fbb3e2155eww00m2u06sg9; Path=/; Domain=popin.cc; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:36 GMT
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      143192.168.2.164994923.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:36 UTC506OUTGET /tenant/amp/entityid/AA1cLbwq?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Wed, 16 Oct 2024 14:59:21 GMT
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: a28b9a6c-b088-45c6-9407-5a28da50ebb3
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1cLbwq?w=168&h=168&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      X-Source-Length: 822
                                                                                                                                                                                                      Content-Length: 4096
                                                                                                                                                                                                      Cache-Control: public, max-age=120811
                                                                                                                                                                                                      Expires: Wed, 30 Oct 2024 14:58:08 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:37 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC4096INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 a8 00 a8 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      144192.168.2.164995123.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC663OUTGET /tenant/amp/entityid/AA13Dog2.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                      Last-Modified: Mon, 30 Sep 2024 13:27:51 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA13Dog2?w=80&h=80&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      X-Source-Length: 16770
                                                                                                                                                                                                      X-Datacenter: northeu
                                                                                                                                                                                                      X-ActivityId: eb7ffd73-cf2d-4e8b-bc6a-1cb6845896ff
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Length: 4096
                                                                                                                                                                                                      Cache-Control: public, max-age=288365
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 13:30:42 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:37 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC4096INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 50 00 50 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``PP}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      145192.168.2.164995223.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC663OUTGET /tenant/amp/entityid/AA13Dx9Y.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Sat, 14 Sep 2024 23:52:38 GMT
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: 5b9b8ffc-4263-4099-9f2b-81c97b136feb
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA13Dx9Y?w=80&h=80&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      X-Source-Length: 18682
                                                                                                                                                                                                      Content-Length: 4096
                                                                                                                                                                                                      Cache-Control: public, max-age=109700
                                                                                                                                                                                                      Expires: Wed, 30 Oct 2024 11:52:57 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:37 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC4096INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 50 00 50 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``PP}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      146192.168.2.1649948104.254.148.2514437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC852OUTGET /getuid?https://c.bing.com/c.gif?anx_uid=$UID&Red3=MSAN_pd&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                      Host: ib.adnxs.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      Cookie: XANDR_PANID=VKSjX5x_8dbpxXYGwnjqb6dksRW4zHEBAn31mgn_RCphdqCx8gE0Rz9Q2-RXFJT4HVcw9EOyLWctgZTiodOZm9F5UynGx40fYlh4Z3ZfliQ.; receive-cookie-deprecation=1; uuid2=3878410690067155037
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC1455INHTTP/1.1 302 Found
                                                                                                                                                                                                      Server: nginx/1.23.4
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:37 GMT
                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                      P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                      Location: https://c.bing.com/c.gif?anx_uid=3878410690067155037&Red3=MSAN_pd&gdpr=0&gdpr_consent=
                                                                                                                                                                                                      AN-X-Request-Uuid: 671108d0-e34e-4d9a-896a-69295fbbfce1
                                                                                                                                                                                                      Set-Cookie: XANDR_PANID=VKSjX5x_8dbpxXYGwnjqb6dksRW4zHEBAn31mgn_RCphdqCx8gE0Rz9Q2-RXFJT4HVcw9EOyLWctgZTiodOZm9F5UynGx40fYlh4Z3ZfliQ.; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 27-Jan-2025 05:24:37 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                      Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Tue, 17-Oct-2034 05:24:37 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                      Set-Cookie: uuid2=3878410690067155037; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 27-Jan-2025 05:24:37 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                      X-Proxy-Origin: 173.254.250.72; 173.254.250.72; 893.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      147192.168.2.164995413.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC646OUTGET /shared/edgeweb/_nuxt/ActionList.CLFPw20V.css HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.microsoft.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:37 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 194
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"c2-192a209d0b4"
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052437Z-r197bdfb6b4bq7nf8dgr5rzeq4000000019000000000fue6
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC194INData Raw: 2e 61 63 74 69 6f 6e 2d 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 67 61 70 3a 2e 35 65 6d 7d 2e 61 63 74 69 6f 6e 2d 6c 69 73 74 2d 2d 63 65 6e 74 65 72 65 64 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 61 63 74 69 6f 6e 2d 6c 69 73 74 2d 2d 6e 6f 77 72 61 70 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 7d 2e 61 63 74 69 6f 6e 2d 6c 69 73 74 2d 2d 73 74 61 63 6b 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 7d 0a
                                                                                                                                                                                                      Data Ascii: .action-list{display:flex;flex-wrap:wrap;gap:.5em}.action-list--centered{justify-content:center}.action-list--nowrap{flex-wrap:nowrap}.action-list--stack{flex-direction:column;flex-wrap:nowrap}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      148192.168.2.164995013.107.246.574437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC649OUTGET /shared/edgeweb/_nuxt/BannerDefault.Do6COboj.css HTTP/1.1
                                                                                                                                                                                                      Host: edgestatic.azureedge.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.microsoft.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.microsoft.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:37 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                      Content-Length: 1004
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                      ETag: W/"3ec-192a20a1a93"
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 23:50:24 GMT
                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                      x-azure-ref: 20241029T052437Z-15b8d89586fvk4kmbg8pf84y8800000006wg00000000f3g8
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC1004INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 62 61 6e 6e 65 72 2d 64 65 66 61 75 6c 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 69 63 6f 6e 20 70 72 6f 6d 70 74 20 2e 20 61 64 64 6f 6e 73 20 61 63 74 69 6f 6e 73 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 61 75 74 6f 20 61 75 74 6f 20 31 66 72 20 61 75 74 6f 20 61 75 74 6f 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74
                                                                                                                                                                                                      Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.banner-default{align-items:center;display:grid;font-size:inherit;grid-template-areas:"icon prompt . addons actions";grid-template-columns:auto auto 1fr auto auto;grid-template-rows:aut


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      149192.168.2.164996023.55.178.2084437944C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC663OUTGET /tenant/amp/entityid/AA19WyUy.img?w=80&h=80&q=60&m=6&f=jpg&u=t HTTP/1.1
                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Last-Modified: Wed, 09 Oct 2024 12:26:06 GMT
                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                      X-ActivityId: 7d16076b-3165-46be-bec6-c584806a1304
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA19WyUy?w=80&h=80&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                      X-Source-Length: 75433
                                                                                                                                                                                                      Content-Length: 2048
                                                                                                                                                                                                      Cache-Control: public, max-age=284794
                                                                                                                                                                                                      Expires: Fri, 01 Nov 2024 12:31:11 GMT
                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 05:24:37 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      2024-10-29 05:24:37 UTC2048INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff c0 00 11 08 00 50 00 50 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01
                                                                                                                                                                                                      Data Ascii: JFIF``PP}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                      Start time:01:23:46
                                                                                                                                                                                                      Start date:29/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                      Start time:01:23:46
                                                                                                                                                                                                      Start date:29/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2012,i,15399063848345274725,3433212120553573156,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                      Start time:01:23:47
                                                                                                                                                                                                      Start date:29/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://omgitsrxqxb.com/"
                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                      Start time:01:24:06
                                                                                                                                                                                                      Start date:29/10/2024
                                                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                                                                                                      Imagebase:0x7ff6487a0000
                                                                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:14
                                                                                                                                                                                                      Start time:01:24:06
                                                                                                                                                                                                      Start date:29/10/2024
                                                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:3
                                                                                                                                                                                                      Imagebase:0x7ff6487a0000
                                                                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                      Start time:01:24:09
                                                                                                                                                                                                      Start date:29/10/2024
                                                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6376 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:8
                                                                                                                                                                                                      Imagebase:0x7ff6487a0000
                                                                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:18
                                                                                                                                                                                                      Start time:01:24:09
                                                                                                                                                                                                      Start date:29/10/2024
                                                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6644 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:8
                                                                                                                                                                                                      Imagebase:0x7ff6487a0000
                                                                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:22
                                                                                                                                                                                                      Start time:01:25:06
                                                                                                                                                                                                      Start date:29/10/2024
                                                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5736 --field-trial-handle=1988,i,1905488374956531778,11296026206413572141,262144 /prefetch:8
                                                                                                                                                                                                      Imagebase:0x7ff6487a0000
                                                                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      No disassembly